Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://shawri.weebly.com/

Overview

General Information

Sample URL:https://shawri.weebly.com/
Analysis ID:1532587
Tags:openphish
Infos:

Detection

HTMLPhisher
Score:64
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Yara detected HtmlPhish10
Yara detected HtmlPhish20
Detected non-DNS traffic on DNS port
HTML title does not match URL
Suricata IDS alerts with low severity for network traffic
Suspicious form URL found

Classification

  • System is w10x64
  • chrome.exe (PID: 2852 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 7124 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2396 --field-trial-handle=2476,i,7172552529128861786,5849047339935829500,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 5060 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5912 --field-trial-handle=2476,i,7172552529128861786,5849047339935829500,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 2744 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://shawri.weebly.com/" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
dropped/chromecache_188JoeSecurity_HtmlPhish_20Yara detected HtmlPhish_20Joe Security
    dropped/chromecache_188JoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
      SourceRuleDescriptionAuthorStrings
      0.2.pages.csvJoeSecurity_HtmlPhish_20Yara detected HtmlPhish_20Joe Security
        0.1.pages.csvJoeSecurity_HtmlPhish_20Yara detected HtmlPhish_20Joe Security
          No Sigma rule has matched
          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
          2024-10-13T18:01:48.024514+020020323662Possible Social Engineering Attempted74.115.51.8443192.168.2.649718TCP
          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
          2024-10-13T18:01:48.024514+020020323672Possible Social Engineering Attempted74.115.51.8443192.168.2.649718TCP

          Click to jump to signature section

          Show All Signature Results

          Phishing

          barindex
          Source: https://shawri.weebly.com/LLM: Score: 9 Reasons: The brand 'Shaw' is a known telecommunications company in Canada., The legitimate domain for Shaw is 'shaw.ca'., The URL 'shawri.weebly.com' does not match the legitimate domain 'shaw.ca'., The use of 'weebly.com', a free website builder, is suspicious for a known brand like Shaw., The presence of 'Shaw Email' as an input field suggests an attempt to collect sensitive information., The subdomain 'shawri' does not have any known association with Shaw. DOM: 0.1.pages.csv
          Source: Yara matchFile source: dropped/chromecache_188, type: DROPPED
          Source: Yara matchFile source: 0.2.pages.csv, type: HTML
          Source: Yara matchFile source: 0.1.pages.csv, type: HTML
          Source: Yara matchFile source: dropped/chromecache_188, type: DROPPED
          Source: https://shawri.weebly.com/HTTP Parser: Title: Home does not match URL
          Source: https://shawri.weebly.com/HTTP Parser: Form action: https://shawri.weebly.com/ajax/apps/formSubmitAjax.php
          Source: https://shawri.weebly.com/HTTP Parser: Form action: https://shawri.weebly.com/ajax/apps/formSubmitAjax.php
          Source: https://shawri.weebly.com/HTTP Parser: No favicon
          Source: https://shawri.weebly.com/HTTP Parser: No favicon
          Source: https://shawri.weebly.com/HTTP Parser: No favicon
          Source: https://www.shaw.ca/HTTP Parser: No favicon
          Source: https://www.shaw.ca/HTTP Parser: No favicon
          Source: https://www.shaw.ca/HTTP Parser: No favicon
          Source: https://www.shaw.ca/HTTP Parser: No favicon
          Source: https://www.shaw.ca/HTTP Parser: No favicon
          Source: https://shawri.weebly.com/HTTP Parser: No <meta name="author".. found
          Source: https://shawri.weebly.com/HTTP Parser: No <meta name="author".. found
          Source: https://shawri.weebly.com/HTTP Parser: No <meta name="copyright".. found
          Source: https://shawri.weebly.com/HTTP Parser: No <meta name="copyright".. found
          Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49710 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49716 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.6:49754 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49757 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49771 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.6:49790 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49804 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.6:49820 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49825 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49891 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:50065 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:50274 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:50393 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:50442 version: TLS 1.2
          Source: global trafficTCP traffic: 192.168.2.6:49926 -> 1.1.1.1:53
          Source: Network trafficSuricata IDS: 2032366 - Severity 2 - ET PHISHING Phishing Landing via Weebly.com M1 2016-02-02 : 74.115.51.8:443 -> 192.168.2.6:49718
          Source: Network trafficSuricata IDS: 2032367 - Severity 2 - ET PHISHING Phishing Landing via Weebly.com M2 2016-02-02 : 74.115.51.8:443 -> 192.168.2.6:49718
          Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
          Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
          Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
          Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
          Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
          Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
          Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
          Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
          Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
          Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
          Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
          Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
          Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
          Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
          Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
          Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
          Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
          Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
          Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
          Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
          Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
          Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
          Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
          Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
          Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
          Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
          Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
          Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
          Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
          Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
          Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
          Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
          Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
          Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
          Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
          Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
          Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
          Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
          Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
          Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
          Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
          Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
          Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
          Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
          Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
          Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
          Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: shawri.weebly.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /files/main_style.css?1641574497 HTTP/1.1Host: shawri.weebly.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://shawri.weebly.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: is_mobile=0; language=en; __cf_bm=3dwdFrPLhnM.RYEj6ilu0l_xx6Mxk.ybxMPAPCzLN1Y-1728835307-1.0.1.1-xU0PNzivBkhsIk.2SjALvfiJuUG75plLiZJpz2Y4eKLsptjgcqtvBO6Wo7RWCdHPAfvsSHOx1ciVifcLQBDWdw
          Source: global trafficHTTP traffic detected: GET /css/sites.css?buildTime=123412341234 HTTP/1.1Host: cdn2.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://shawri.weebly.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /css/old/fancybox.css?1641492060 HTTP/1.1Host: cdn2.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://shawri.weebly.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /uploads/1/4/0/3/140380205/published/shaw-webmail.jpg?1641573180 HTTP/1.1Host: shawri.weebly.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://shawri.weebly.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: is_mobile=0; language=en; __cf_bm=3dwdFrPLhnM.RYEj6ilu0l_xx6Mxk.ybxMPAPCzLN1Y-1728835307-1.0.1.1-xU0PNzivBkhsIk.2SjALvfiJuUG75plLiZJpz2Y4eKLsptjgcqtvBO6Wo7RWCdHPAfvsSHOx1ciVifcLQBDWdw
          Source: global trafficHTTP traffic detected: GET /css/social-icons.css?buildtime=1641492060 HTTP/1.1Host: cdn2.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://shawri.weebly.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /js/site/main.js?buildTime=123412341234 HTTP/1.1Host: cdn2.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://shawri.weebly.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /js/lang/en/stl.js?buildTime=1641492060& HTTP/1.1Host: cdn2.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://shawri.weebly.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /js/lang/en/stl.js?buildTime=123412341234& HTTP/1.1Host: cdn2.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://shawri.weebly.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /js/site/theme-plugins.js?buildTime=123412341234 HTTP/1.1Host: cdn2.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://shawri.weebly.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /images/site/footer/footer-toast-published-image-1.png HTTP/1.1Host: cdn2.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://shawri.weebly.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /uploads/1/4/0/3/140380205/published/shaw-webmail.jpg?1641573180 HTTP/1.1Host: shawri.weebly.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: is_mobile=0; language=en; __cf_bm=3dwdFrPLhnM.RYEj6ilu0l_xx6Mxk.ybxMPAPCzLN1Y-1728835307-1.0.1.1-xU0PNzivBkhsIk.2SjALvfiJuUG75plLiZJpz2Y4eKLsptjgcqtvBO6Wo7RWCdHPAfvsSHOx1ciVifcLQBDWdw
          Source: global trafficHTTP traffic detected: GET /js/lang/en/stl.js?buildTime=123412341234& HTTP/1.1Host: cdn2.editmysite.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /js/site/footerSignup.js?buildTime=1728589706 HTTP/1.1Host: cdn2.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://shawri.weebly.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /js/lang/en/stl.js?buildTime=1641492060& HTTP/1.1Host: cdn2.editmysite.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /js/site/main.js?buildTime=123412341234 HTTP/1.1Host: cdn2.editmysite.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /files/theme/plugins.js?1573850854 HTTP/1.1Host: shawri.weebly.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://shawri.weebly.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: is_mobile=0; language=en; __cf_bm=3dwdFrPLhnM.RYEj6ilu0l_xx6Mxk.ybxMPAPCzLN1Y-1728835307-1.0.1.1-xU0PNzivBkhsIk.2SjALvfiJuUG75plLiZJpz2Y4eKLsptjgcqtvBO6Wo7RWCdHPAfvsSHOx1ciVifcLQBDWdw
          Source: global trafficHTTP traffic detected: GET /images/site/footer/footer-toast-published-image-1.png HTTP/1.1Host: cdn2.editmysite.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /js/site/theme-plugins.js?buildTime=123412341234 HTTP/1.1Host: cdn2.editmysite.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /files/theme/custom.js?1573850854 HTTP/1.1Host: shawri.weebly.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://shawri.weebly.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: is_mobile=0; language=en; __cf_bm=3dwdFrPLhnM.RYEj6ilu0l_xx6Mxk.ybxMPAPCzLN1Y-1728835307-1.0.1.1-xU0PNzivBkhsIk.2SjALvfiJuUG75plLiZJpz2Y4eKLsptjgcqtvBO6Wo7RWCdHPAfvsSHOx1ciVifcLQBDWdw
          Source: global trafficHTTP traffic detected: GET /js/site/main-customer-accounts-site.js?buildTime=123412341234 HTTP/1.1Host: cdn2.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://shawri.weebly.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /uploads/1/4/0/3/140380205/background-images/818368763.jpg HTTP/1.1Host: shawri.weebly.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://shawri.weebly.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: is_mobile=0; language=en; __cf_bm=3dwdFrPLhnM.RYEj6ilu0l_xx6Mxk.ybxMPAPCzLN1Y-1728835307-1.0.1.1-xU0PNzivBkhsIk.2SjALvfiJuUG75plLiZJpz2Y4eKLsptjgcqtvBO6Wo7RWCdHPAfvsSHOx1ciVifcLQBDWdw
          Source: global trafficHTTP traffic detected: GET /js/site/footerSignup.js?buildTime=1728589706 HTTP/1.1Host: cdn2.editmysite.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /files/theme/plugins.js?1573850854 HTTP/1.1Host: shawri.weebly.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: is_mobile=0; language=en; __cf_bm=3dwdFrPLhnM.RYEj6ilu0l_xx6Mxk.ybxMPAPCzLN1Y-1728835307-1.0.1.1-xU0PNzivBkhsIk.2SjALvfiJuUG75plLiZJpz2Y4eKLsptjgcqtvBO6Wo7RWCdHPAfvsSHOx1ciVifcLQBDWdw
          Source: global trafficHTTP traffic detected: GET /files/theme/custom.js?1573850854 HTTP/1.1Host: shawri.weebly.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: is_mobile=0; language=en; __cf_bm=3dwdFrPLhnM.RYEj6ilu0l_xx6Mxk.ybxMPAPCzLN1Y-1728835307-1.0.1.1-xU0PNzivBkhsIk.2SjALvfiJuUG75plLiZJpz2Y4eKLsptjgcqtvBO6Wo7RWCdHPAfvsSHOx1ciVifcLQBDWdw
          Source: global trafficHTTP traffic detected: GET /uploads/1/4/0/3/140380205/background-images/818368763.jpg HTTP/1.1Host: shawri.weebly.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: is_mobile=0; language=en; __cf_bm=3dwdFrPLhnM.RYEj6ilu0l_xx6Mxk.ybxMPAPCzLN1Y-1728835307-1.0.1.1-xU0PNzivBkhsIk.2SjALvfiJuUG75plLiZJpz2Y4eKLsptjgcqtvBO6Wo7RWCdHPAfvsSHOx1ciVifcLQBDWdw
          Source: global trafficHTTP traffic detected: GET /js/site/main-customer-accounts-site.js?buildTime=123412341234 HTTP/1.1Host: cdn2.editmysite.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /css/free-footer-v3.css?buildtime=1728589706 HTTP/1.1Host: cdn2.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://shawri.weebly.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /js/wsnbn/snowday262.js HTTP/1.1Host: cdn2.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://shawri.weebly.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /recaptcha/api.js?_=1728835309528 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://shawri.weebly.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
          Source: global trafficHTTP traffic detected: GET /ajax/api/JsonRPC/CustomerAccounts/?CustomerAccounts[CustomerAccounts::getAccountDetails] HTTP/1.1Host: shawri.weebly.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: is_mobile=0; language=en; __cf_bm=3dwdFrPLhnM.RYEj6ilu0l_xx6Mxk.ybxMPAPCzLN1Y-1728835307-1.0.1.1-xU0PNzivBkhsIk.2SjALvfiJuUG75plLiZJpz2Y4eKLsptjgcqtvBO6Wo7RWCdHPAfvsSHOx1ciVifcLQBDWdw; _snow_ses.7283=*; _snow_id.7283=a45d40e8-5dde-4076-930e-6a5668717ddb.1728835311.1.1728835311.1728835311.2844d0d4-8d87-4756-8566-b10a07284731
          Source: global trafficHTTP traffic detected: GET /js/wsnbn/snowday262.js HTTP/1.1Host: cdn2.editmysite.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /recaptcha/api.js?_=1728835309528 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: shawri.weebly.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://shawri.weebly.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: is_mobile=0; language=en; __cf_bm=3dwdFrPLhnM.RYEj6ilu0l_xx6Mxk.ybxMPAPCzLN1Y-1728835307-1.0.1.1-xU0PNzivBkhsIk.2SjALvfiJuUG75plLiZJpz2Y4eKLsptjgcqtvBO6Wo7RWCdHPAfvsSHOx1ciVifcLQBDWdw; _snow_ses.7283=*; _snow_id.7283=a45d40e8-5dde-4076-930e-6a5668717ddb.1728835311.1.1728835311.1728835311.2844d0d4-8d87-4756-8566-b10a07284731
          Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /com.snowplowanalytics.snowplow/tp2 HTTP/1.1Host: ec.editmysite.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sp=a0d8e92c-5572-4e2b-a4bc-7be665df5968
          Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: shawri.weebly.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: is_mobile=0; language=en; __cf_bm=3dwdFrPLhnM.RYEj6ilu0l_xx6Mxk.ybxMPAPCzLN1Y-1728835307-1.0.1.1-xU0PNzivBkhsIk.2SjALvfiJuUG75plLiZJpz2Y4eKLsptjgcqtvBO6Wo7RWCdHPAfvsSHOx1ciVifcLQBDWdw; _snow_ses.7283=*; _snow_id.7283=a45d40e8-5dde-4076-930e-6a5668717ddb.1728835311.1.1728835311.1728835311.2844d0d4-8d87-4756-8566-b10a07284731
          Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule90401v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /uts-shaw-consumer/prod/utag.sync.js HTTP/1.1Host: tags.shaw.caConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.shaw.ca/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_10_sn_74929FA6D9EDEF9BEE46938C9B11A386_perc_100000_ol_0_mul_1_app-3Add780bff40251f21_1_rcs-3Acss_0; _abck=2DE95364CBD941444EB2B1D85B0C856A~-1~YAAQi/AQAmletICSAQAAE5+dhgzYmnNQUSyOjkXgul7WLb9NlqF3ozfUnAfVL6/mYSDBoKqEy0wdS46pmaOc2QOc7etYhEkceK9OZzGpspdwR7l00wFUqw1nqqTXIfL6A8iPNSPzugd9OWkzhzkqWVnolkkCpUl8xBnDL9qtVgJrP7SDTdB88G9ZW6qUe9qefysH1PtuxHaDBaBMelQt6Z3QUvS0Yjzg+rlQRKDDUlvBQMKF0AOUjQkwxQjiOfjnsX6C2L8IAGR7mHE7WwckJVVJCxOd9zA7RT7k3Lukd5+78fnzJ3QQ9HMvClMxpi/O2DE4WjMm5eHvs42ClkL4snusdrMo1kWL2BlR+lce/SmypLmaTNN1/WPwWHn72QRNNP6qHqpEyluuNJlF7aKPTNaQJvnLL3XCo8w=~-1~-1~-1; bm_sz=59AE09B9D482CE28C10D4604D093FBCD~YAAQi/AQAmpetICSAQAAE5+dhhlbJoNEHtt/CeAgQzAyL8W8vPC7lPS4P9r4soVVZbgyo/YCJZfkhvWWD0hjJyQzk9eTD+77lNArPfKGjSF65V/i1+BVyzWS8v08o0OUGsZ5xoUbDkBU8D76DT0XEsau6leeiHlFVrKdZ7qxr3uKCi7Ra5gM39H6j8+vRwqGDVl2qu9mJJ+yMinQJ+HwmAvsPp1D4ePkFeYY84cdq3ITGemjFsY/CrmpJ/qEIEvZLrMeuIpl1C1Bct+HsU6ziZ5TFyiGST7JqqVQfXBY54dNH94G9V8Xv7K0rcZ+FvgpxfL2s2DHHwAdhuF1zRIGa7OD19hQPj5VdZR/txlA7pM1zEn337sDdpjwt8IH+YM2~4470073~4272965
          Source: global trafficHTTP traffic detected: GET /customcheckout/1/customcheckout.js HTTP/1.1Host: libs.na.bambora.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.shaw.ca/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /js/8460507306.js HTTP/1.1Host: cdn-pci.optimizely.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.shaw.ca/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /uts-shaw-consumer/prod/utag.sync.js HTTP/1.1Host: tags.shaw.caConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _abck=2DE95364CBD941444EB2B1D85B0C856A~-1~YAAQi/AQAmletICSAQAAE5+dhgzYmnNQUSyOjkXgul7WLb9NlqF3ozfUnAfVL6/mYSDBoKqEy0wdS46pmaOc2QOc7etYhEkceK9OZzGpspdwR7l00wFUqw1nqqTXIfL6A8iPNSPzugd9OWkzhzkqWVnolkkCpUl8xBnDL9qtVgJrP7SDTdB88G9ZW6qUe9qefysH1PtuxHaDBaBMelQt6Z3QUvS0Yjzg+rlQRKDDUlvBQMKF0AOUjQkwxQjiOfjnsX6C2L8IAGR7mHE7WwckJVVJCxOd9zA7RT7k3Lukd5+78fnzJ3QQ9HMvClMxpi/O2DE4WjMm5eHvs42ClkL4snusdrMo1kWL2BlR+lce/SmypLmaTNN1/WPwWHn72QRNNP6qHqpEyluuNJlF7aKPTNaQJvnLL3XCo8w=~-1~-1~-1; bm_sz=59AE09B9D482CE28C10D4604D093FBCD~YAAQi/AQAmpetICSAQAAE5+dhhlbJoNEHtt/CeAgQzAyL8W8vPC7lPS4P9r4soVVZbgyo/YCJZfkhvWWD0hjJyQzk9eTD+77lNArPfKGjSF65V/i1+BVyzWS8v08o0OUGsZ5xoUbDkBU8D76DT0XEsau6leeiHlFVrKdZ7qxr3uKCi7Ra5gM39H6j8+vRwqGDVl2qu9mJJ+yMinQJ+HwmAvsPp1D4ePkFeYY84cdq3ITGemjFsY/CrmpJ/qEIEvZLrMeuIpl1C1Bct+HsU6ziZ5TFyiGST7JqqVQfXBY54dNH94G9V8Xv7K0rcZ+FvgpxfL2s2DHHwAdhuF1zRIGa7OD19hQPj5VdZR/txlA7pM1zEn337sDdpjwt8IH+YM2~4470073~4272965; rxVisitor=1728835330242304JB4SJKQB4QOAB1F7R6JUBL7MQON48; dtCookie=v_4_srv_-2D94_sn_74929FA6D9EDEF9BEE46938C9B11A386_perc_100000_ol_0_mul_1_app-3Add780bff40251f21_1_rcs-3Acss_0; dtSa=-; rxvt=1728837130260|1728835330248; dtPC=-94$235330235_991h1vVJUGFAFSPKIBLMIRNFPFTWMMOVTOKRHH-0e0
          Source: global trafficHTTP traffic detected: GET /customcheckout/1/customcheckout.js HTTP/1.1Host: libs.na.bambora.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /js/8460507306.js HTTP/1.1Host: cdn-pci.optimizely.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /client_storage/a8447843426.html HTTP/1.1Host: a8447843426.cdn-pci.optimizely.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.shaw.ca/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /tzb4ihmthaev/2k6uNLNjzhd7PSVwCHVyDF/7a99834e51929f497d8df40864e62dfa/Panel_Home_L_1176x455.jpg?fm=avif&q=80 HTTP/1.1Host: images.ctfassets.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.shaw.ca/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /tzb4ihmthaev/pw9CqEFhBb4XMIJ2H1Z2c/ceb718776cf2a9daafd124323794895d/iPhone_16_Pro_BuyNow_Hero_Image_2880x1010_Large.png?fm=avif&q=80 HTTP/1.1Host: images.ctfassets.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.shaw.ca/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /tzb4ihmthaev/3K6bX4oZckbxQZ07ZGAcl6/f315dc273a24e51e0ea3aebc93dd3a18/Menu_Modem.png?fm=avif&q=80 HTTP/1.1Host: images.ctfassets.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.shaw.ca/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /tzb4ihmthaev/6f9nApzkNJhK9rWnOIiIOJ/62c2ac6372dc6c06e2195dc090db3fc0/TV.png?fm=avif&q=80 HTTP/1.1Host: images.ctfassets.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.shaw.ca/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /tzb4ihmthaev/CFKpOLMd0ew0MS9XFyMYk/74b246e7fb3581379f3ea061942a5108/Streaming.png?fm=avif&q=80 HTTP/1.1Host: images.ctfassets.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.shaw.ca/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /tzb4ihmthaev/70uRfitbucwDcCdbJwhsRH/038e30639ba863e1ddc7d5099f047d4c/HomeSecurity.png?fm=avif&q=80 HTTP/1.1Host: images.ctfassets.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.shaw.ca/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /tzb4ihmthaev/19g3b7VKDCHavXt3eNZhaM/2eadcb24632a2adee11a57a22b8d4b22/Mobile.png?fm=avif&q=80 HTTP/1.1Host: images.ctfassets.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.shaw.ca/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /tzb4ihmthaev/3suz5lXYrrtS27a8VCidoQ/2bdd57cf2cb4f92b87756bf55d8fc465/Offers.png?fm=avif&q=80 HTTP/1.1Host: images.ctfassets.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.shaw.ca/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /tzb4ihmthaev/6f9nApzkNJhK9rWnOIiIOJ/62c2ac6372dc6c06e2195dc090db3fc0/TV.png?fm=avif&q=80 HTTP/1.1Host: images.ctfassets.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /bf?type=js3&sn=v_4_srv_-2D94_sn_74929FA6D9EDEF9BEE46938C9B11A386_perc_100000_ol_0_mul_1_app-3Add780bff40251f21_1_rcs-3Acss_0&svrid=-94&flavor=cors&vi=VJUGFAFSPKIBLMIRNFPFTWMMOVTOKRHH-0&modifiedSince=1727990892413&rf=https%3A%2F%2Fwww.shaw.ca%2F&bp=3&app=dd780bff40251f21&crc=3310256157&en=btve37ae&end=1 HTTP/1.1Host: bf45860xtq.bf.dynatrace.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /tzb4ihmthaev/3K6bX4oZckbxQZ07ZGAcl6/f315dc273a24e51e0ea3aebc93dd3a18/Menu_Modem.png?fm=avif&q=80 HTTP/1.1Host: images.ctfassets.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /tzb4ihmthaev/2k6uNLNjzhd7PSVwCHVyDF/7a99834e51929f497d8df40864e62dfa/Panel_Home_L_1176x455.jpg?fm=avif&q=80 HTTP/1.1Host: images.ctfassets.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /tzb4ihmthaev/pw9CqEFhBb4XMIJ2H1Z2c/ceb718776cf2a9daafd124323794895d/iPhone_16_Pro_BuyNow_Hero_Image_2880x1010_Large.png?fm=avif&q=80 HTTP/1.1Host: images.ctfassets.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /tzb4ihmthaev/CFKpOLMd0ew0MS9XFyMYk/74b246e7fb3581379f3ea061942a5108/Streaming.png?fm=avif&q=80 HTTP/1.1Host: images.ctfassets.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /tzb4ihmthaev/70uRfitbucwDcCdbJwhsRH/038e30639ba863e1ddc7d5099f047d4c/HomeSecurity.png?fm=avif&q=80 HTTP/1.1Host: images.ctfassets.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /tzb4ihmthaev/19g3b7VKDCHavXt3eNZhaM/2eadcb24632a2adee11a57a22b8d4b22/Mobile.png?fm=avif&q=80 HTTP/1.1Host: images.ctfassets.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /tzb4ihmthaev/3suz5lXYrrtS27a8VCidoQ/2bdd57cf2cb4f92b87756bf55d8fc465/Offers.png?fm=avif&q=80 HTTP/1.1Host: images.ctfassets.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /bf?type=js3&sn=v_4_srv_4_sn_74929FA6D9EDEF9BEE46938C9B11A386_app-3Add780bff40251f21_1_ol_0_perc_100000_mul_1_rcs-3Acss_0&svrid=4&flavor=cors&vi=VJUGFAFSPKIBLMIRNFPFTWMMOVTOKRHH-0&modifiedSince=1727990892413&rf=https%3A%2F%2Fwww.shaw.ca%2F&bp=3&app=dd780bff40251f21&crc=2039168427&en=btve37ae&end=1 HTTP/1.1Host: bf45860xtq.bf.dynatrace.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_8_sn_DEEF127266A228B9F3118E393B6F7F4B_perc_100000_ol_0_mul_1_app-3Aea7c4b59f27d43eb_1_rcs-3Acss_1
          Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /bf?type=js3&sn=v_4_srv_4_sn_74929FA6D9EDEF9BEE46938C9B11A386_app-3Add780bff40251f21_1_ol_0_perc_100000_mul_1_rcs-3Acss_0&svrid=4&flavor=cors&vi=VJUGFAFSPKIBLMIRNFPFTWMMOVTOKRHH-0&contentType=srBm&modifiedSince=1727990892413&rf=https%3A%2F%2Fwww.shaw.ca%2F&bp=3&app=dd780bff40251f21&v=10299241001084140&crc=961145468&en=btve37ae&end=1 HTTP/1.1Host: bf45860xtq.bf.dynatrace.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_8_sn_DEEF127266A228B9F3118E393B6F7F4B_perc_100000_ol_0_mul_1_app-3Aea7c4b59f27d43eb_1_rcs-3Acss_1
          Source: global trafficHTTP traffic detected: GET /bf?type=js3&sn=v_4_srv_4_sn_74929FA6D9EDEF9BEE46938C9B11A386_app-3Add780bff40251f21_1_ol_0_perc_100000_mul_1_rcs-3Acss_0&svrid=4&flavor=cors&vi=VJUGFAFSPKIBLMIRNFPFTWMMOVTOKRHH-0&modifiedSince=1727990892413&rf=https%3A%2F%2Fwww.shaw.ca%2F&bp=3&app=dd780bff40251f21&crc=3589789154&en=btve37ae&end=1 HTTP/1.1Host: bf45860xtq.bf.dynatrace.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_8_sn_DEEF127266A228B9F3118E393B6F7F4B_perc_100000_ol_0_mul_1_app-3Aea7c4b59f27d43eb_1_rcs-3Acss_1
          Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /bf?type=js3&sn=v_4_srv_4_sn_74929FA6D9EDEF9BEE46938C9B11A386_app-3Add780bff40251f21_1_ol_0_perc_100000_mul_1_rcs-3Acss_0&svrid=4&flavor=cors&vi=VJUGFAFSPKIBLMIRNFPFTWMMOVTOKRHH-0&contentType=srBm&modifiedSince=1727990892413&rf=https%3A%2F%2Fwww.shaw.ca%2F&bp=3&app=dd780bff40251f21&v=10299241001084140&crc=3618738544&en=btve37ae&end=1 HTTP/1.1Host: bf45860xtq.bf.dynatrace.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_8_sn_DEEF127266A228B9F3118E393B6F7F4B_perc_100000_ol_0_mul_1_app-3Aea7c4b59f27d43eb_1_rcs-3Acss_1
          Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /recaptcha/enterprise.js?render=6LftpE0kAAAAAJmG9lERUv675CBOUMASiEOfx1k3&hl=en HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.shaw.ca/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /bf?type=js3&sn=v_4_srv_4_sn_74929FA6D9EDEF9BEE46938C9B11A386_app-3Add780bff40251f21_1_ol_0_perc_100000_mul_1_rcs-3Acss_0&svrid=4&flavor=cors&vi=VJUGFAFSPKIBLMIRNFPFTWMMOVTOKRHH-0&contentType=srBm&modifiedSince=1727990892413&rf=https%3A%2F%2Fwww.shaw.ca%2F&bp=3&app=dd780bff40251f21&v=10299241001084140&crc=3537919697&en=btve37ae&end=1 HTTP/1.1Host: bf45860xtq.bf.dynatrace.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_8_sn_DEEF127266A228B9F3118E393B6F7F4B_perc_100000_ol_0_mul_1_app-3Aea7c4b59f27d43eb_1_rcs-3Acss_1
          Source: global trafficHTTP traffic detected: GET /jstag/17a2d2e42ea/bf45860xtq/ce606e7a9dfabb4e_complete.js HTTP/1.1Host: js-cdn.dynatrace.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.shaw.ca/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /genesys-bootstrap/genesys.min.js HTTP/1.1Host: apps.cac1.pure.cloudConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.shaw.ca/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /recaptcha/enterprise.js?render=6LftpE0kAAAAAJmG9lERUv675CBOUMASiEOfx1k3&hl=en HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /genesys-bootstrap/genesys.min.js HTTP/1.1Host: apps.cac1.pure.cloudConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /webdeployments/v1/deployments/e9bfd6bd-b7b0-4986-821c-8b0536168b15/domains.json HTTP/1.1Host: api-cdn.cac1.pure.cloudConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.shaw.caSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.shaw.ca/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /bf?type=js3&sn=v_4_srv_4_sn_74929FA6D9EDEF9BEE46938C9B11A386_app-3Add780bff40251f21_1_ol_0_perc_100000_mul_1_rcs-3Acss_0&svrid=4&flavor=cors&vi=VJUGFAFSPKIBLMIRNFPFTWMMOVTOKRHH-0&modifiedSince=1727990892413&rf=https%3A%2F%2Fwww.shaw.ca%2F&bp=3&app=dd780bff40251f21&crc=1743784206&en=btve37ae&end=1 HTTP/1.1Host: bf45860xtq.bf.dynatrace.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_8_sn_DEEF127266A228B9F3118E393B6F7F4B_perc_100000_ol_0_mul_1_app-3Aea7c4b59f27d43eb_1_rcs-3Acss_1
          Source: global trafficHTTP traffic detected: GET /bf?type=js3&sn=v_4_srv_4_sn_74929FA6D9EDEF9BEE46938C9B11A386_app-3Add780bff40251f21_1_ol_0_perc_100000_mul_1_rcs-3Acss_0&svrid=4&flavor=cors&vi=VJUGFAFSPKIBLMIRNFPFTWMMOVTOKRHH-0&contentType=srBm&modifiedSince=1727990892413&rf=https%3A%2F%2Fwww.shaw.ca%2F&bp=3&app=dd780bff40251f21&v=10299241001084140&crc=1838948001&en=btve37ae&end=1 HTTP/1.1Host: bf45860xtq.bf.dynatrace.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_8_sn_DEEF127266A228B9F3118E393B6F7F4B_perc_100000_ol_0_mul_1_app-3Aea7c4b59f27d43eb_1_rcs-3Acss_1
          Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /jstag/17a2d2e42ea/ruxitagent_D_10299241001084140.js HTTP/1.1Host: js-cdn.dynatrace.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.shaw.casec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.shaw.ca/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /jstag/17a2d2e42ea/bf45860xtq/ce606e7a9dfabb4e_complete.js HTTP/1.1Host: js-cdn.dynatrace.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_8_sn_DEEF127266A228B9F3118E393B6F7F4B_perc_100000_ol_0_mul_1_app-3Aea7c4b59f27d43eb_1_rcs-3Acss_1
          Source: global trafficHTTP traffic detected: GET /id?d_visid_ver=5.5.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_verify=1&d_orgid=D7FD34FA53D63B860A490D44%40AdobeOrg&d_nsid=0&ts=1728835341589 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/x-www-form-urlencodedAccept: */*Origin: https://www.shaw.caSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.shaw.ca/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /recaptcha/enterprise/anchor?ar=1&k=6LftpE0kAAAAAJmG9lERUv675CBOUMASiEOfx1k3&co=aHR0cHM6Ly93d3cuc2hhdy5jYTo0NDM.&hl=en&v=aR-zv8WjtWx4lAw-tRCA-zca&size=invisible&cb=8ms7t26sschn HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.shaw.ca/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /webdeployments/v1/deployments/e9bfd6bd-b7b0-4986-821c-8b0536168b15/config.json HTTP/1.1Host: api-cdn.cac1.pure.cloudConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.shaw.caSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.shaw.ca/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /webdeployments/v1/deployments/e9bfd6bd-b7b0-4986-821c-8b0536168b15/domains.json HTTP/1.1Host: api-cdn.cac1.pure.cloudConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /bf?type=js3&sn=v_4_srv_4_sn_74929FA6D9EDEF9BEE46938C9B11A386_app-3Add780bff40251f21_1_ol_0_perc_100000_mul_1_rcs-3Acss_0&svrid=4&flavor=cors&vi=VJUGFAFSPKIBLMIRNFPFTWMMOVTOKRHH-0&contentType=srBm&modifiedSince=1727990892413&rf=https%3A%2F%2Fwww.shaw.ca%2F&bp=3&app=dd780bff40251f21&v=10299241001084140&crc=485409093&en=btve37ae&end=1 HTTP/1.1Host: bf45860xtq.bf.dynatrace.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_8_sn_DEEF127266A228B9F3118E393B6F7F4B_perc_100000_ol_0_mul_1_app-3Aea7c4b59f27d43eb_1_rcs-3Acss_1
          Source: global trafficHTTP traffic detected: GET /jstag/17a2d2e42ea/ruxitagent_D_10299241001084140.js HTTP/1.1Host: js-cdn.dynatrace.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_8_sn_DEEF127266A228B9F3118E393B6F7F4B_perc_100000_ol_0_mul_1_app-3Aea7c4b59f27d43eb_1_rcs-3Acss_1
          Source: global trafficHTTP traffic detected: GET /id/rd?d_visid_ver=5.5.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_verify=1&d_orgid=D7FD34FA53D63B860A490D44%40AdobeOrg&d_nsid=0&ts=1728835341589 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/x-www-form-urlencodedAccept: */*Origin: https://www.shaw.caSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.shaw.ca/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=43001141241785395182460146766388098662
          Source: global trafficHTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /bf?type=js3&sn=v_4_srv_4_sn_74929FA6D9EDEF9BEE46938C9B11A386_app-3Add780bff40251f21_1_ol_0_perc_100000_mul_1_rcs-3Acss_0&svrid=4&flavor=cors&vi=VJUGFAFSPKIBLMIRNFPFTWMMOVTOKRHH-0&modifiedSince=1727990892413&rf=https%3A%2F%2Fwww.shaw.ca%2F&bp=3&app=dd780bff40251f21&crc=3905497826&en=btve37ae&end=1 HTTP/1.1Host: bf45860xtq.bf.dynatrace.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_8_sn_DEEF127266A228B9F3118E393B6F7F4B_perc_100000_ol_0_mul_1_app-3Aea7c4b59f27d43eb_1_rcs-3Acss_1
          Source: global trafficHTTP traffic detected: GET /journey/messenger-plugins/offersHelper.min.js HTTP/1.1Host: apps.cac1.pure.cloudConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.shaw.ca/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /id?d_visid_ver=5.5.0&d_fieldgroup=A&mcorgid=D7FD34FA53D63B860A490D44%40AdobeOrg&mid=43164300398847793592480967930717043399&ts=1728835343729 HTTP/1.1Host: stracking.rogers.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/x-www-form-urlencodedAccept: */*Origin: https://www.shaw.caSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.shaw.ca/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /dest5.html?d_nsid=0 HTTP/1.1Host: rogers.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.shaw.ca/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=43001141241785395182460146766388098662
          Source: global trafficHTTP traffic detected: GET /messenger/thirdparty-plugins.html HTTP/1.1Host: apps.cac1.pure.cloudConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.shaw.ca/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /messenger/messenger.html HTTP/1.1Host: apps.cac1.pure.cloudConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.shaw.ca/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /messenger/messenger-renderer.html HTTP/1.1Host: apps.cac1.pure.cloudConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.shaw.ca/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /id/rd?d_visid_ver=5.5.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_verify=1&d_orgid=D7FD34FA53D63B860A490D44%40AdobeOrg&d_nsid=0&ts=1728835341589 HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=43001141241785395182460146766388098662
          Source: global trafficHTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /webdeployments/v1/deployments/e9bfd6bd-b7b0-4986-821c-8b0536168b15/config.json HTTP/1.1Host: api-cdn.cac1.pure.cloudConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /cxbus/cxbus.min.js HTTP/1.1Host: apps.cac1.pure.cloudConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://apps.cac1.pure.cloud/messenger/thirdparty-plugins.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703551v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /bf?type=js3&sn=v_4_srv_4_sn_74929FA6D9EDEF9BEE46938C9B11A386_app-3Add780bff40251f21_1_ol_0_perc_100000_mul_1_rcs-3Acss_0&svrid=4&flavor=cors&vi=VJUGFAFSPKIBLMIRNFPFTWMMOVTOKRHH-0&modifiedSince=1724179924453&rf=https%3A%2F%2Fwww.shaw.ca%2Fchat%2F&bp=3&app=ce606e7a9dfabb4e&crc=4069795734&en=btve37ae&end=1 HTTP/1.1Host: bf45860xtq.bf.dynatrace.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_8_sn_DEEF127266A228B9F3118E393B6F7F4B_perc_100000_ol_0_mul_1_app-3Aea7c4b59f27d43eb_1_rcs-3Acss_1
          Source: global trafficHTTP traffic detected: GET /bf?type=js3&sn=v_4_srv_4_sn_74929FA6D9EDEF9BEE46938C9B11A386_app-3Add780bff40251f21_1_ol_0_perc_100000_mul_1_rcs-3Acss_0&svrid=4&flavor=cors&vi=VJUGFAFSPKIBLMIRNFPFTWMMOVTOKRHH-0&contentType=srBm&modifiedSince=1727990892413&rf=https%3A%2F%2Fwww.shaw.ca%2F&bp=3&app=dd780bff40251f21&v=10299241001084140&crc=1663118888&en=btve37ae&end=1 HTTP/1.1Host: bf45860xtq.bf.dynatrace.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_8_sn_DEEF127266A228B9F3118E393B6F7F4B_perc_100000_ol_0_mul_1_app-3Aea7c4b59f27d43eb_1_rcs-3Acss_1
          Source: global trafficHTTP traffic detected: GET /journey/messenger-plugins/offersHelper.min.js HTTP/1.1Host: apps.cac1.pure.cloudConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /recaptcha/enterprise/webworker.js?hl=en&v=aR-zv8WjtWx4lAw-tRCA-zca HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerReferer: https://www.google.com/recaptcha/enterprise/anchor?ar=1&k=6LftpE0kAAAAAJmG9lERUv675CBOUMASiEOfx1k3&co=aHR0cHM6Ly93d3cuc2hhdy5jYTo0NDM.&hl=en&v=aR-zv8WjtWx4lAw-tRCA-zca&size=invisible&cb=8ms7t26sschnAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /js/bg/9JZxEp0LhtaE1v0GxppxYD-mM4N48uB2QPjHabq_eOY.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.google.com/recaptcha/enterprise/anchor?ar=1&k=6LftpE0kAAAAAJmG9lERUv675CBOUMASiEOfx1k3&co=aHR0cHM6Ly93d3cuc2hhdy5jYTo0NDM.&hl=en&v=aR-zv8WjtWx4lAw-tRCA-zca&size=invisible&cb=8ms7t26sschnAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ibs:dpid=411&dpuuid=ZwvvEgAAAIvMgwOV HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.shaw.ca/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=43001141241785395182460146766388098662
          Source: global trafficHTTP traffic detected: GET /id?d_visid_ver=5.5.0&d_fieldgroup=A&mcorgid=D7FD34FA53D63B860A490D44%40AdobeOrg&mid=43164300398847793592480967930717043399&ts=1728835343729 HTTP/1.1Host: stracking.rogers.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /bf?type=js3&sn=v_4_srv_4_sn_74929FA6D9EDEF9BEE46938C9B11A386_app-3Add780bff40251f21_1_ol_0_perc_100000_mul_1_rcs-3Acss_0&svrid=4&flavor=cors&vi=VJUGFAFSPKIBLMIRNFPFTWMMOVTOKRHH-0&modifiedSince=1727990892413&rf=https%3A%2F%2Fwww.shaw.ca%2Fchat%2F&bp=3&app=ce606e7a9dfabb4e&crc=1021589929&en=btve37ae&end=1 HTTP/1.1Host: bf45860xtq.bf.dynatrace.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_8_sn_DEEF127266A228B9F3118E393B6F7F4B_perc_100000_ol_0_mul_1_app-3Aea7c4b59f27d43eb_1_rcs-3Acss_1
          Source: global trafficHTTP traffic detected: GET /cxbus/cxbus.min.js HTTP/1.1Host: apps.cac1.pure.cloudConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /cxbus/cxbus.min.js HTTP/1.1Host: apps.cac1.pure.cloudConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://apps.cac1.pure.cloud/messenger/messenger.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "db8d92de3c253178a1b250bfc17106e6"If-Modified-Since: Tue, 12 Sep 2023 08:53:11 GMT
          Source: global trafficHTTP traffic detected: GET /messenger/thirdpartyplugins.min.js HTTP/1.1Host: apps.cac1.pure.cloudConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://apps.cac1.pure.cloud/messenger/thirdparty-plugins.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /adscores/g.pixel?sid=9211132908&aam=43001141241785395182460146766388098662 HTTP/1.1Host: aa.agkn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rogers.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /bf?type=js3&sn=v_4_srv_4_sn_74929FA6D9EDEF9BEE46938C9B11A386_app-3Add780bff40251f21_1_ol_0_perc_100000_mul_1_rcs-3Acss_0&svrid=4&flavor=cors&vi=VJUGFAFSPKIBLMIRNFPFTWMMOVTOKRHH-0&contentType=srBm&modifiedSince=1727990892413&rf=https%3A%2F%2Fwww.shaw.ca%2F&bp=3&app=dd780bff40251f21&v=10299241001084140&crc=3177865040&en=btve37ae&end=1 HTTP/1.1Host: bf45860xtq.bf.dynatrace.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_8_sn_DEEF127266A228B9F3118E393B6F7F4B_perc_100000_ol_0_mul_1_app-3Aea7c4b59f27d43eb_1_rcs-3Acss_1
          Source: global trafficHTTP traffic detected: GET /rules/rule703550v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /recaptcha/enterprise/webworker.js?hl=en&v=aR-zv8WjtWx4lAw-tRCA-zca HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /cxbus/cxbus.min.js HTTP/1.1Host: apps.cac1.pure.cloudConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://apps.cac1.pure.cloud/messenger/messenger-renderer.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "db8d92de3c253178a1b250bfc17106e6"If-Modified-Since: Tue, 12 Sep 2023 08:53:11 GMT
          Source: global trafficHTTP traffic detected: GET /messenger/messagingMiddleware.min.js HTTP/1.1Host: apps.cac1.pure.cloudConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://apps.cac1.pure.cloud/messenger/messenger.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /cxbus/cxbus.min.js HTTP/1.1Host: apps.cac1.pure.cloudConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "db8d92de3c253178a1b250bfc17106e6"If-Modified-Since: Tue, 12 Sep 2023 08:53:11 GMT
          Source: global trafficHTTP traffic detected: GET /messenger/defaultVendors.min.js HTTP/1.1Host: apps.cac1.pure.cloudConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://apps.cac1.pure.cloud/messenger/messenger.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /messenger/vendors.min.js HTTP/1.1Host: apps.cac1.pure.cloudConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://apps.cac1.pure.cloud/messenger/messenger.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ibs:dpid=411&dpuuid=ZwvvEgAAAIvMgwOV HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=43001141241785395182460146766388098662; dextp=21-1-1728835344917; dpm=43001141241785395182460146766388098662
          Source: global trafficHTTP traffic detected: GET /messenger/main.min.js HTTP/1.1Host: apps.cac1.pure.cloudConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://apps.cac1.pure.cloud/messenger/messenger.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /js/bg/9JZxEp0LhtaE1v0GxppxYD-mM4N48uB2QPjHabq_eOY.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /messenger/engage.min.js HTTP/1.1Host: apps.cac1.pure.cloudConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://apps.cac1.pure.cloud/messenger/messenger.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /messenger/thirdpartyplugins.min.js HTTP/1.1Host: apps.cac1.pure.cloudConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /nr-spa.1097a448-1.238.0.min.js HTTP/1.1Host: js-agent.newrelic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://apps.cac1.pure.cloud/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /getuid?https%3A%2F%2Fdpm.demdex.net%2Fibs%3Adpid%3D358%26dpuuid%3D%24UID HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rogers.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ibs:dpid=21&dpuuid=217103105034002680786 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rogers.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=43001141241785395182460146766388098662; dpm=43001141241785395182460146766388098662; dextp=21-1-1728835344917|358-1-1728835345815
          Source: global trafficHTTP traffic detected: GET /rules/rule701900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /messenger/messagingMiddleware.min.js HTTP/1.1Host: apps.cac1.pure.cloudConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://apps.cac1.pure.cloud/messenger/messenger-renderer.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "2068f2968a421aefe9f8f5098c16b742"If-Modified-Since: Wed, 25 Sep 2024 03:01:14 GMT
          Source: global trafficHTTP traffic detected: GET /messenger/broadcast.min.js HTTP/1.1Host: apps.cac1.pure.cloudConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://apps.cac1.pure.cloud/messenger/messenger.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /messenger/messagingMiddleware.min.js HTTP/1.1Host: apps.cac1.pure.cloudConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /rules/rule704000v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule704001v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /cxbus/cxbus.min.js HTTP/1.1Host: apps.cac1.pure.cloudConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "db8d92de3c253178a1b250bfc17106e6"If-Modified-Since: Tue, 12 Sep 2023 08:53:11 GMT
          Source: global trafficHTTP traffic detected: GET /messenger/messengerrenderer.min.js HTTP/1.1Host: apps.cac1.pure.cloudConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://apps.cac1.pure.cloud/messenger/messenger-renderer.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /messenger/vendors.min.js HTTP/1.1Host: apps.cac1.pure.cloudConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://apps.cac1.pure.cloud/messenger/messenger-renderer.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "eaf5de2aaa3e9ef9d96b94a6015a2c1f"If-Modified-Since: Wed, 25 Sep 2024 03:01:16 GMT
          Source: global trafficHTTP traffic detected: GET /messenger/defaultVendors.min.js HTTP/1.1Host: apps.cac1.pure.cloudConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://apps.cac1.pure.cloud/messenger/messenger-renderer.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "f69f97273999b95a6636079d503fac22"If-Modified-Since: Wed, 25 Sep 2024 03:01:11 GMT
          Source: global trafficHTTP traffic detected: GET /messenger/engage.min.js HTTP/1.1Host: apps.cac1.pure.cloudConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /messenger/main.min.js HTTP/1.1Host: apps.cac1.pure.cloudConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /messenger/vendors.min.js HTTP/1.1Host: apps.cac1.pure.cloudConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /bounce?%2Fgetuid%3Fhttps%253A%252F%252Fdpm.demdex.net%252Fibs%253Adpid%253D358%2526dpuuid%253D%2524UID HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rogers.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XANDR_PANID=Kdtf5tADw-ZQzB98Nx-wHGJjjPDRsd5xzSOqf8wZsjEFOqP5Ycm77IT8pV6jlSOeW8XioT_oTTfkMnL8yTZNRoMKYd6VY8EbR3CpL4YzIU8.; receive-cookie-deprecation=1; uuid2=8290992427147953342
          Source: global trafficHTTP traffic detected: GET /rules/rule703250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /GenericUserSync.ashx?dpid=38noredirect HTTP/1.1Host: sync.tidaltv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rogers.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /nr-spa.1097a448-1.238.0.min.js HTTP/1.1Host: js-agent.newrelic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /messenger/defaultVendors.min.js HTTP/1.1Host: apps.cac1.pure.cloudConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /bf?type=js3&sn=v_4_srv_4_sn_74929FA6D9EDEF9BEE46938C9B11A386_app-3Add780bff40251f21_1_ol_0_perc_100000_mul_1_rcs-3Acss_0&svrid=4&flavor=cors&vi=VJUGFAFSPKIBLMIRNFPFTWMMOVTOKRHH-0&contentType=srBm&modifiedSince=1727990892413&rf=https%3A%2F%2Fwww.shaw.ca%2F&bp=3&app=dd780bff40251f21&v=10299241001084140&crc=1041681312&en=btve37ae&end=1 HTTP/1.1Host: bf45860xtq.bf.dynatrace.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_8_sn_DEEF127266A228B9F3118E393B6F7F4B_perc_100000_ol_0_mul_1_app-3Aea7c4b59f27d43eb_1_rcs-3Acss_1
          Source: global trafficHTTP traffic detected: GET /messenger/messagingMiddleware.min.js HTTP/1.1Host: apps.cac1.pure.cloudConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "2068f2968a421aefe9f8f5098c16b742"If-Modified-Since: Wed, 25 Sep 2024 03:01:14 GMT
          Source: global trafficHTTP traffic detected: GET /bf?type=js3&sn=v_4_srv_4_sn_74929FA6D9EDEF9BEE46938C9B11A386_app-3Add780bff40251f21_1_ol_0_perc_100000_mul_1_rcs-3Acss_0&svrid=4&flavor=cors&vi=VJUGFAFSPKIBLMIRNFPFTWMMOVTOKRHH-0&modifiedSince=1727990892413&rf=https%3A%2F%2Fwww.shaw.ca%2Fchat%2F&bp=3&app=ce606e7a9dfabb4e&crc=3056442097&en=btve37ae&end=1 HTTP/1.1Host: bf45860xtq.bf.dynatrace.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_8_sn_DEEF127266A228B9F3118E393B6F7F4B_perc_100000_ol_0_mul_1_app-3Aea7c4b59f27d43eb_1_rcs-3Acss_1
          Source: global trafficHTTP traffic detected: GET /messenger/broadcast.min.js HTTP/1.1Host: apps.cac1.pure.cloudConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /rules/rule701551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /messenger/vendors.min.js HTTP/1.1Host: apps.cac1.pure.cloudConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "eaf5de2aaa3e9ef9d96b94a6015a2c1f"If-Modified-Since: Wed, 25 Sep 2024 03:01:16 GMT
          Source: global trafficHTTP traffic detected: GET /messenger/messengerrenderer.min.js HTTP/1.1Host: apps.cac1.pure.cloudConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /rules/rule702401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /bf?type=js3&sn=v_4_srv_4_sn_74929FA6D9EDEF9BEE46938C9B11A386_app-3Add780bff40251f21_1_ol_0_perc_100000_mul_1_rcs-3Acss_0&svrid=4&flavor=cors&vi=VJUGFAFSPKIBLMIRNFPFTWMMOVTOKRHH-0&contentType=srTe&modifiedSince=1727990892413&rf=https%3A%2F%2Fwww.shaw.ca%2F&bp=3&app=dd780bff40251f21&v=10299241001084140&crc=1089056353&en=btve37ae&end=1 HTTP/1.1Host: bf45860xtq.bf.dynatrace.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_8_sn_DEEF127266A228B9F3118E393B6F7F4B_perc_100000_ol_0_mul_1_app-3Aea7c4b59f27d43eb_1_rcs-3Acss_1
          Source: global trafficHTTP traffic detected: GET /365868.gif?partner_uid=43001141241785395182460146766388098662 HTTP/1.1Host: idsync.rlcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rogers.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /rules/rule702400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /ibs:dpid=21&dpuuid=217103105034002680786 HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=43001141241785395182460146766388098662; dpm=43001141241785395182460146766388098662; dextp=21-1-1728835344917|358-1-1728835345815|445-1-1728835346919
          Source: global trafficHTTP traffic detected: GET /rules/rule700301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /ibs:dpid=358&dpuuid=8290992427147953342 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rogers.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=43001141241785395182460146766388098662; dpm=43001141241785395182460146766388098662; dextp=21-1-1728835344917|358-1-1728835345815|445-1-1728835346919|477-1-1728835347897
          Source: global trafficHTTP traffic detected: GET /genericusersync.ashx?dpid=38noredirect&s_h=1 HTTP/1.1Host: sync.tidaltv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rogers.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tidal_ttid=29bfd5c9-cb7a-47a5-a293-2c0a7dfa4ce8
          Source: global trafficHTTP traffic detected: GET /messenger/defaultVendors.min.js HTTP/1.1Host: apps.cac1.pure.cloudConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "f69f97273999b95a6636079d503fac22"If-Modified-Since: Wed, 25 Sep 2024 03:01:11 GMT
          Source: global trafficHTTP traffic detected: GET /1000.gif?memo=CKyqFhIxCi0IARCYEhomNDMwMDExNDEyNDE3ODUzOTUxODI0NjAxNDY3NjYzODgwOTg2NjIQABoNCJXer7gGEgUI6AcQAEIASgA HTTP/1.1Host: idsync.rlcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rogers.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rlas3=WTrbuC0RR+rEPdQyS9oN4EStsmXZqCxAVCEFO1w6vkQ=; pxrc=CAA=
          Source: global trafficHTTP traffic detected: GET /rules/rule700300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /messenger/i18n/en-us.json HTTP/1.1Host: apps.cac1.pure.cloudConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://apps.cac1.pure.cloud/messenger/messenger.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /1/7a5b0de38e?a=1386144126&sa=1&v=1.238.0&t=Unnamed%20Transaction&rst=4396&ck=0&s=0&ref=https://apps.cac1.pure.cloud/messenger/thirdparty-plugins.html&af=err,xhr,stn,ins,spa&be=986&fe=1455&dc=53&perf=%7B%22timing%22:%7B%22of%22:1728835343681,%22n%22:0,%22f%22:17,%22dn%22:54,%22dne%22:118,%22c%22:118,%22s%22:118,%22ce%22:864,%22rq%22:864,%22rp%22:986,%22rpe%22:987,%22di%22:1038,%22ds%22:1038,%22de%22:1039,%22dc%22:2436,%22l%22:2436,%22le%22:2441%7D,%22navigation%22:%7B%7D%7D HTTP/1.1Host: bam.nr-data.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /rules/rule702600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /bf?type=js3&sn=v_4_srv_4_sn_74929FA6D9EDEF9BEE46938C9B11A386_app-3Add780bff40251f21_1_ol_0_perc_100000_mul_1_rcs-3Acss_0&svrid=4&flavor=cors&vi=VJUGFAFSPKIBLMIRNFPFTWMMOVTOKRHH-0&contentType=srBm&modifiedSince=1727990892413&rf=https%3A%2F%2Fwww.shaw.ca%2F&bp=3&app=dd780bff40251f21&v=10299241001084140&crc=2936988975&en=btve37ae&end=1 HTTP/1.1Host: bf45860xtq.bf.dynatrace.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_8_sn_DEEF127266A228B9F3118E393B6F7F4B_perc_100000_ol_0_mul_1_app-3Aea7c4b59f27d43eb_1_rcs-3Acss_1
          Source: global trafficHTTP traffic detected: GET /ibs:dpid=358&dpuuid=8290992427147953342 HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=43001141241785395182460146766388098662; dpm=43001141241785395182460146766388098662; dextp=21-1-1728835344917|358-1-1728835345815|445-1-1728835346919|477-1-1728835347897|481-1-1728835348829
          Source: global trafficHTTP traffic detected: GET /ibs:dpid=445&dpuuid=29bfd5c9-cb7a-47a5-a293-2c0a7dfa4ce8 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rogers.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=43001141241785395182460146766388098662; dpm=43001141241785395182460146766388098662; dextp=21-1-1728835344917|358-1-1728835345815|445-1-1728835346919|477-1-1728835347897|481-1-1728835348829
          Source: global trafficHTTP traffic detected: GET /ibs:dpid=477&dpuuid=b3f68fd7f64680feb7debc02a40c45d2c192c5d615fd1b2922c88a1a21ae4b22b0da87c991749652 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rogers.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=43001141241785395182460146766388098662; dpm=43001141241785395182460146766388098662; dextp=21-1-1728835344917|358-1-1728835345815|445-1-1728835346919|477-1-1728835347897|481-1-1728835348829
          Source: global trafficHTTP traffic detected: GET /events/1/7a5b0de38e?a=1386144126&sa=1&v=1.238.0&t=Unnamed%20Transaction&rst=5133&ck=0&s=0&ref=https://apps.cac1.pure.cloud/messenger/thirdparty-plugins.html HTTP/1.1Host: bam.nr-data.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /messenger/i18n/en-us.json HTTP/1.1Host: apps.cac1.pure.cloudConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://apps.cac1.pure.cloud/messenger/messenger.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "13089e07fd392ab9399688dd65f459ba"If-Modified-Since: Wed, 25 Sep 2024 03:01:12 GMT
          Source: global trafficHTTP traffic detected: GET /rules/rule703201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /messenger/i18n/en-us.json HTTP/1.1Host: apps.cac1.pure.cloudConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /messenger/i18n/vendors/date-en.min.js HTTP/1.1Host: apps.cac1.pure.cloudConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://apps.cac1.pure.cloud/messenger/messenger.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /rules/rule700251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /bf?type=js3&sn=v_4_srv_4_sn_74929FA6D9EDEF9BEE46938C9B11A386_app-3Add780bff40251f21_1_ol_0_perc_100000_mul_1_rcs-3Acss_0&svrid=4&flavor=cors&vi=VJUGFAFSPKIBLMIRNFPFTWMMOVTOKRHH-0&contentType=srTe&modifiedSince=1727990892413&rf=https%3A%2F%2Fwww.shaw.ca%2F&bp=3&app=dd780bff40251f21&v=10299241001084140&crc=2600529520&en=btve37ae&end=1 HTTP/1.1Host: bf45860xtq.bf.dynatrace.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_8_sn_DEEF127266A228B9F3118E393B6F7F4B_perc_100000_ol_0_mul_1_app-3Aea7c4b59f27d43eb_1_rcs-3Acss_1
          Source: global trafficHTTP traffic detected: GET /ps/?pid=897&random=740925765 HTTP/1.1Host: dp2.33across.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rogers.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ibs:dpid=445&dpuuid=29bfd5c9-cb7a-47a5-a293-2c0a7dfa4ce8 HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=43001141241785395182460146766388098662; dpm=43001141241785395182460146766388098662; dextp=21-1-1728835344917|358-1-1728835345815|445-1-1728835346919|477-1-1728835347897|481-1-1728835348829|601-1-1728835349819
          Source: global trafficHTTP traffic detected: GET /messenger/i18n/en-us.json HTTP/1.1Host: apps.cac1.pure.cloudConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "13089e07fd392ab9399688dd65f459ba"If-Modified-Since: Wed, 25 Sep 2024 03:01:12 GMT
          Source: global trafficHTTP traffic detected: GET /messenger/i18n/vendors/date-en.min.js HTTP/1.1Host: apps.cac1.pure.cloudConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /messenger/i18n/vendors/date-en.min.js HTTP/1.1Host: apps.cac1.pure.cloudConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"If-None-Match: "2c9b4b97f2d4162143ba0eb1206d48ab"If-Modified-Since: Wed, 25 Sep 2024 03:01:13 GMTsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://apps.cac1.pure.cloud/messenger/messenger-renderer.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /rules/rule700650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703300v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703301v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /ibs:dpid=477&dpuuid=b3f68fd7f64680feb7debc02a40c45d2c192c5d615fd1b2922c88a1a21ae4b22b0da87c991749652 HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=43001141241785395182460146766388098662; dpm=43001141241785395182460146766388098662; dextp=21-1-1728835344917|358-1-1728835345815|445-1-1728835346919|477-1-1728835347897|481-1-1728835348829|601-1-1728835349819
          Source: global trafficHTTP traffic detected: GET /rules/rule701750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /ibs:dpid=601&dpuuid=212834176967008&random=1728835351 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rogers.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=43001141241785395182460146766388098662; dpm=43001141241785395182460146766388098662; dextp=21-1-1728835344917|358-1-1728835345815|445-1-1728835346919|477-1-1728835347897|481-1-1728835348829|601-1-1728835349819
          Source: global trafficHTTP traffic detected: GET /messenger/messagingservice.min.js HTTP/1.1Host: apps.cac1.pure.cloudConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://apps.cac1.pure.cloud/messenger/messenger-renderer.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /pixel?google_nid=adobe_dmp&google_cm&gdpr=0&gdpr_consent=&google_hm=NDMwMDExNDEyNDE3ODUzOTUxODI0NjAxNDY3NjYzODgwOTg2NjI= HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rogers.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /bf?type=js3&sn=v_4_srv_4_sn_74929FA6D9EDEF9BEE46938C9B11A386_app-3Add780bff40251f21_1_ol_0_perc_100000_mul_1_rcs-3Acss_0&svrid=4&flavor=cors&vi=VJUGFAFSPKIBLMIRNFPFTWMMOVTOKRHH-0&contentType=srBm&modifiedSince=1727990892413&rf=https%3A%2F%2Fwww.shaw.ca%2F&bp=3&app=dd780bff40251f21&v=10299241001084140&crc=1204262735&en=btve37ae&end=1 HTTP/1.1Host: bf45860xtq.bf.dynatrace.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_8_sn_DEEF127266A228B9F3118E393B6F7F4B_perc_100000_ol_0_mul_1_app-3Aea7c4b59f27d43eb_1_rcs-3Acss_1
          Source: global trafficHTTP traffic detected: GET /rules/rule701651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /ibs:dpid=601&dpuuid=212834176967008&random=1728835351 HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=43001141241785395182460146766388098662; dpm=43001141241785395182460146766388098662; dextp=21-1-1728835344917|358-1-1728835345815|445-1-1728835346919|477-1-1728835347897|481-1-1728835348829|601-1-1728835349819|771-1-1728835350812
          Source: global trafficHTTP traffic detected: GET /messenger/messagingservice.min.js HTTP/1.1Host: apps.cac1.pure.cloudConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /messenger/genesyscloud-messaging-transport.mod.js HTTP/1.1Host: apps.cac1.pure.cloudConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://apps.cac1.pure.cloud/messenger/messenger-renderer.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /bf?type=js3&sn=v_4_srv_4_sn_74929FA6D9EDEF9BEE46938C9B11A386_app-3Add780bff40251f21_1_ol_0_perc_100000_mul_1_rcs-3Acss_0&svrid=4&flavor=cors&vi=VJUGFAFSPKIBLMIRNFPFTWMMOVTOKRHH-0&contentType=srTe&modifiedSince=1727990892413&rf=https%3A%2F%2Fwww.shaw.ca%2F&bp=3&app=dd780bff40251f21&v=10299241001084140&crc=3199395525&en=btve37ae&end=1 HTTP/1.1Host: bf45860xtq.bf.dynatrace.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_8_sn_DEEF127266A228B9F3118E393B6F7F4B_perc_100000_ol_0_mul_1_app-3Aea7c4b59f27d43eb_1_rcs-3Acss_1
          Source: global trafficHTTP traffic detected: GET /rules/rule701100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120128v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120607v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120603v8s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /pixel?google_nid=adobe_dmp&google_cm=&gdpr=0&gdpr_consent=&google_hm=NDMwMDExNDEyNDE3ODUzOTUxODI0NjAxNDY3NjYzODgwOTg2NjI=&google_tc= HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rogers.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
          Source: global trafficHTTP traffic detected: GET /rules/rule230104v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /messenger/genesyscloud-messaging-transport.mod.js HTTP/1.1Host: apps.cac1.pure.cloudConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /rules/rule230157v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule230158v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule230164v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule230162v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule230165v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /ibs:dpid=771&dpuuid=CAESEC_9CiQDPIUYa5uPDyHK8ts&google_cver=1?gdpr=0&gdpr_consent= HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rogers.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=43001141241785395182460146766388098662; dpm=43001141241785395182460146766388098662; dextp=21-1-1728835344917|358-1-1728835345815|445-1-1728835346919|477-1-1728835347897|481-1-1728835348829|601-1-1728835349819|771-1-1728835350812|782-1-1728835351808
          Source: global trafficHTTP traffic detected: GET /bf?type=js3&sn=v_4_srv_4_sn_74929FA6D9EDEF9BEE46938C9B11A386_app-3Add780bff40251f21_1_ol_0_perc_100000_mul_1_rcs-3Acss_0&svrid=4&flavor=cors&vi=VJUGFAFSPKIBLMIRNFPFTWMMOVTOKRHH-0&contentType=srBm&modifiedSince=1727990892413&rf=https%3A%2F%2Fwww.shaw.ca%2F&bp=3&app=dd780bff40251f21&v=10299241001084140&crc=3870100766&en=btve37ae&end=1 HTTP/1.1Host: bf45860xtq.bf.dynatrace.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_8_sn_DEEF127266A228B9F3118E393B6F7F4B_perc_100000_ol_0_mul_1_app-3Aea7c4b59f27d43eb_1_rcs-3Acss_1
          Source: global trafficHTTP traffic detected: GET /rules/rule230166v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /ibs:dpid=782&dpuuid=ZwvvEgAAAIvMgwOV HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rogers.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=43001141241785395182460146766388098662; dpm=43001141241785395182460146766388098662; dextp=21-1-1728835344917|358-1-1728835345815|445-1-1728835346919|477-1-1728835347897|481-1-1728835348829|601-1-1728835349819|771-1-1728835350812|782-1-1728835351808|1083-1-1728835352817
          Source: global trafficHTTP traffic detected: GET /rules/rule230167v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule230168v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule230169v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule230170v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /ibs:dpid=771&dpuuid=CAESEC_9CiQDPIUYa5uPDyHK8ts&google_cver=1?gdpr=0&gdpr_consent= HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=43001141241785395182460146766388098662; dpm=43001141241785395182460146766388098662; dextp=21-1-1728835344917|358-1-1728835345815|445-1-1728835346919|477-1-1728835347897|481-1-1728835348829|601-1-1728835349819|771-1-1728835350812|782-1-1728835351808|1083-1-1728835352817
          Source: global trafficHTTP traffic detected: GET /pixel?google_nid=everest&google_cm&google_sc&ev_rs=1&google_hm=Wnd2dkVnQUFBSXZNZ3dPVg&url=/1/gr%3furl=https%253A%252F%252Fpixel.everesttech.net%252F1x1%253F HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rogers.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnoEF65SUr-wML2aVOM8znxOTtZwDbF2bNvf6BoNNUIMbK_cSjrPsDEafnOaZE
          Source: global trafficHTTP traffic detected: GET /rules/rule230171v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule230172v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule230173v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule230174v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /bf?type=js3&sn=v_4_srv_4_sn_74929FA6D9EDEF9BEE46938C9B11A386_app-3Add780bff40251f21_1_ol_0_perc_100000_mul_1_rcs-3Acss_0&svrid=4&flavor=cors&vi=VJUGFAFSPKIBLMIRNFPFTWMMOVTOKRHH-0&contentType=srBm&modifiedSince=1727990892413&rf=https%3A%2F%2Fwww.shaw.ca%2F&bp=3&app=dd780bff40251f21&v=10299241001084140&crc=1497051360&en=btve37ae&end=1 HTTP/1.1Host: bf45860xtq.bf.dynatrace.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_8_sn_DEEF127266A228B9F3118E393B6F7F4B_perc_100000_ol_0_mul_1_app-3Aea7c4b59f27d43eb_1_rcs-3Acss_1
          Source: global trafficHTTP traffic detected: GET /ibs:dpid=782&dpuuid=ZwvvEgAAAIvMgwOV HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=43001141241785395182460146766388098662; dpm=43001141241785395182460146766388098662; dextp=21-1-1728835344917|358-1-1728835345815|445-1-1728835346919|477-1-1728835347897|481-1-1728835348829|601-1-1728835349819|771-1-1728835350812|782-1-1728835351808|1083-1-1728835352817|1085-1-1728835353808
          Source: global trafficHTTP traffic detected: GET /rules/rule120119v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /pixel?google_nid=everest&google_cm&google_sc&ev_rs=1&google_hm=Wnd2dkVnQUFBSXZNZ3dPVg&url=/1/gr%3furl=https%253A%252F%252Fus-u.openx.net%252Fw%252F1.0%252Fsd%253Fid%253D537072980%2526val%253D__EFGSURFER__.__EFGCK__ HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rogers.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnoEF65SUr-wML2aVOM8znxOTtZwDbF2bNvf6BoNNUIMbK_cSjrPsDEafnOaZE
          Source: global trafficHTTP traffic detected: GET /bf?type=js3&sn=v_4_srv_4_sn_74929FA6D9EDEF9BEE46938C9B11A386_app-3Add780bff40251f21_1_ol_0_perc_100000_mul_1_rcs-3Acss_0&svrid=4&flavor=cors&vi=VJUGFAFSPKIBLMIRNFPFTWMMOVTOKRHH-0&contentType=srTe&modifiedSince=1727990892413&rf=https%3A%2F%2Fwww.shaw.ca%2F&bp=3&app=dd780bff40251f21&v=10299241001084140&crc=931459496&en=btve37ae&end=1 HTTP/1.1Host: bf45860xtq.bf.dynatrace.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_8_sn_DEEF127266A228B9F3118E393B6F7F4B_perc_100000_ol_0_mul_1_app-3Aea7c4b59f27d43eb_1_rcs-3Acss_1
          Source: global trafficHTTP traffic detected: GET /rules/rule704101v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule224900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule704201v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule704100v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule704200v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /bf?type=js3&sn=v_4_srv_4_sn_74929FA6D9EDEF9BEE46938C9B11A386_app-3Add780bff40251f21_1_ol_0_perc_100000_mul_1_rcs-3Acss_0&svrid=4&flavor=cors&vi=VJUGFAFSPKIBLMIRNFPFTWMMOVTOKRHH-0&contentType=srTe&modifiedSince=1727990892413&rf=https%3A%2F%2Fwww.shaw.ca%2F&bp=3&app=dd780bff40251f21&v=10299241001084140&crc=1882982190&en=btve37ae&end=1 HTTP/1.1Host: bf45860xtq.bf.dynatrace.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_8_sn_DEEF127266A228B9F3118E393B6F7F4B_perc_100000_ol_0_mul_1_app-3Aea7c4b59f27d43eb_1_rcs-3Acss_1
          Source: global trafficHTTP traffic detected: GET /rules/rule704151v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule704150v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule226009v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /pixel?google_nid=everest&google_cm&google_sc&ev_rs=1&google_hm=Wnd2dkVnQUFBSXZNZ3dPVg&url=/1/gr%3furl=https%253A%252F%252Fib.adnxs.com%252Fpxj%253Faction%253Dsetuid(%2527__EFGSURFER__.__EFGCK__%2527)%2526bidder%253D51%2526seg%253D2634060der%253D51%2526seg%253D2634060 HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rogers.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnoEF65SUr-wML2aVOM8znxOTtZwDbF2bNvf6BoNNUIMbK_cSjrPsDEafnOaZE
          Source: global trafficHTTP traffic detected: GET /bf?type=js3&sn=v_4_srv_4_sn_74929FA6D9EDEF9BEE46938C9B11A386_app-3Add780bff40251f21_1_ol_0_perc_100000_mul_1_rcs-3Acss_0&svrid=4&flavor=cors&vi=VJUGFAFSPKIBLMIRNFPFTWMMOVTOKRHH-0&contentType=srTe&modifiedSince=1727990892413&rf=https%3A%2F%2Fwww.shaw.ca%2F&bp=3&app=dd780bff40251f21&v=10299241001084140&crc=3946435733&en=btve37ae&end=1 HTTP/1.1Host: bf45860xtq.bf.dynatrace.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_8_sn_DEEF127266A228B9F3118E393B6F7F4B_perc_100000_ol_0_mul_1_app-3Aea7c4b59f27d43eb_1_rcs-3Acss_1
          Source: global trafficHTTP traffic detected: GET /bf?type=js3&sn=v_4_srv_4_sn_74929FA6D9EDEF9BEE46938C9B11A386_app-3Add780bff40251f21_1_ol_0_perc_100000_mul_1_rcs-3Acss_0&svrid=4&flavor=cors&vi=VJUGFAFSPKIBLMIRNFPFTWMMOVTOKRHH-0&contentType=srTe&modifiedSince=1727990892413&rf=https%3A%2F%2Fwww.shaw.ca%2F&bp=3&app=dd780bff40251f21&v=10299241001084140&crc=4061642980&en=btve37ae&end=1 HTTP/1.1Host: bf45860xtq.bf.dynatrace.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_8_sn_DEEF127266A228B9F3118E393B6F7F4B_perc_100000_ol_0_mul_1_app-3Aea7c4b59f27d43eb_1_rcs-3Acss_1
          Source: global trafficHTTP traffic detected: GET /pixel?google_nid=everest&google_cm&google_sc&ev_rs=1&google_hm=Wnd2dkVnQUFBSXZNZ3dPVg&url=/1/gr%3furl=https%253A%252F%252Fpixel.rubiconproject.com%252Ftap.php%253Fexpires%253D30%2526nid%253D2181%2526put%253D__EFGSURFER__.__EFGCK__%2526v%253D11782 HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rogers.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnoEF65SUr-wML2aVOM8znxOTtZwDbF2bNvf6BoNNUIMbK_cSjrPsDEafnOaZE
          Source: global trafficHTTP traffic detected: GET /pixel?google_nid=everest&google_cm&google_sc&ev_rs=1&google_hm=Wnd2dkVnQUFBSXZNZ3dPVg&url=/1/gr%3furl=https%253A%252F%252Fimage2.pubmatic.com%252FAdServer%252FPug%253Fvcode%253Dbz0yJnR5cGU9MSZjb2RlPTI2NjgmdGw9NDMyMDA%253D%2526piggybackCookie%253D__EFGSURFER__.__EFGCK__ HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rogers.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnoEF65SUr-wML2aVOM8znxOTtZwDbF2bNvf6BoNNUIMbK_cSjrPsDEafnOaZE
          Source: global trafficHTTP traffic detected: GET /track/cmf/generic?ttd_pid=aam&gdpr=0&gdpr_consent=&domain=www.shaw.ca&ttd_tpi=1 HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rogers.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /track/cmb/generic?ttd_pid=aam&gdpr=0&gdpr_consent=&domain=www.shaw.ca&ttd_tpi=1 HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rogers.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=36784d9c-b8b3-4bf5-9580-49cf348ba8c5; TDCPM=CAEYBSgCMgsI0KqznubqtT0QBTgB
          Source: global trafficHTTP traffic detected: GET /tum?umid=41&uid=43001141241785395182460146766388098662&rurl=https%3A%2F%2Fdpm.demdex.net%2Fibs%3Adpid=12105%26dpuuid=___AUID___ HTTP/1.1Host: ums.acuityplatform.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rogers.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /bf?type=js3&sn=v_4_srv_4_sn_74929FA6D9EDEF9BEE46938C9B11A386_app-3Add780bff40251f21_1_ol_0_perc_100000_mul_1_rcs-3Acss_0&svrid=4&flavor=cors&vi=VJUGFAFSPKIBLMIRNFPFTWMMOVTOKRHH-0&contentType=srTe&modifiedSince=1727990892413&rf=https%3A%2F%2Fwww.shaw.ca%2F&bp=3&app=dd780bff40251f21&v=10299241001084140&crc=2179215022&en=btve37ae&end=1 HTTP/1.1Host: bf45860xtq.bf.dynatrace.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_8_sn_DEEF127266A228B9F3118E393B6F7F4B_perc_100000_ol_0_mul_1_app-3Aea7c4b59f27d43eb_1_rcs-3Acss_1
          Source: global trafficHTTP traffic detected: GET /ibs:dpid=903&dpuuid=36784d9c-b8b3-4bf5-9580-49cf348ba8c5 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rogers.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=43001141241785395182460146766388098662; dpm=43001141241785395182460146766388098662; dextp=21-1-1728835344917|358-1-1728835345815|445-1-1728835346919|477-1-1728835347897|481-1-1728835348829|601-1-1728835349819|771-1-1728835350812|782-1-1728835351808|1083-1-1728835352817|1085-1-1728835353808|1086-1-1728835354812|1087-1-1728835355814|1088-1-1728835356822|903-1-1728835357820|12105-1-1728835358810
          Source: global trafficHTTP traffic detected: GET /events/1/7a5b0de38e?a=1386144126&sa=1&v=1.238.0&t=Unnamed%20Transaction&rst=15127&ck=0&s=0&ref=https://apps.cac1.pure.cloud/messenger/thirdparty-plugins.html HTTP/1.1Host: bam.nr-data.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /jserrors/1/7a5b0de38e?a=1386144126&sa=1&v=1.238.0&t=Unnamed%20Transaction&rst=15130&ck=0&s=0&ref=https://apps.cac1.pure.cloud/messenger/thirdparty-plugins.html HTTP/1.1Host: bam.nr-data.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ibs:dpid=903&dpuuid=36784d9c-b8b3-4bf5-9580-49cf348ba8c5 HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=43001141241785395182460146766388098662; dpm=43001141241785395182460146766388098662; dextp=21-1-1728835344917|358-1-1728835345815|445-1-1728835346919|477-1-1728835347897|481-1-1728835348829|601-1-1728835349819|771-1-1728835350812|782-1-1728835351808|1083-1-1728835352817|1085-1-1728835353808|1086-1-1728835354812|1087-1-1728835355814|1088-1-1728835356822|903-1-1728835357820|12105-1-1728835358810|19913-1-1728835359819
          Source: global trafficHTTP traffic detected: GET /utsync.ashx?eid=50112&et=0&gdpr=0&gdpr_consent=&return=https%3A%2F%2Fdpm.demdex.net%2Fibs%3Adpid%3D22052%26dpuuid%3D[PersonID] HTTP/1.1Host: ml314.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rogers.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /pixel?google_nid=everest&google_cm&google_sc&ev_rs=1&google_hm=Wnd2dkVnQUFBSXZNZ3dPVg&url=/1/gr%3furl=https%253A%252F%252Fdsum-sec.casalemedia.com%252Frum%253Fcm_dsp_id%253D71%2526external_user_id%253D__EFGSURFER__.__EFGCK__ HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rogers.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnoEF65SUr-wML2aVOM8znxOTtZwDbF2bNvf6BoNNUIMbK_cSjrPsDEafnOaZE
          Source: global trafficHTTP traffic detected: GET /ibs:dpid=22052&dpuuid=3647680549503893565 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rogers.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=43001141241785395182460146766388098662; dpm=43001141241785395182460146766388098662; dextp=21-1-1728835344917|358-1-1728835345815|445-1-1728835346919|477-1-1728835347897|481-1-1728835348829|601-1-1728835349819|771-1-1728835350812|782-1-1728835351808|1083-1-1728835352817|1085-1-1728835353808|1086-1-1728835354812|1087-1-1728835355814|1088-1-1728835356822|903-1-1728835357820|12105-1-1728835358810|19913-1-1728835359819|22052-1-1728835360807
          Source: global trafficHTTP traffic detected: GET /usermatchredir?s=183607&cb=https%3A%2F%2Fdpm.demdex.net%2Fibs%3Adpid%3D23728%26dpuuid%3D__UID__ HTTP/1.1Host: ssum.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rogers.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /bf?type=js3&sn=v_4_srv_4_sn_74929FA6D9EDEF9BEE46938C9B11A386_app-3Add780bff40251f21_1_ol_0_perc_100000_mul_1_rcs-3Acss_0&svrid=4&flavor=cors&vi=VJUGFAFSPKIBLMIRNFPFTWMMOVTOKRHH-0&contentType=srTe&modifiedSince=1727990892413&rf=https%3A%2F%2Fwww.shaw.ca%2F&bp=3&app=dd780bff40251f21&v=10299241001084140&crc=222052513&en=btve37ae&end=1 HTTP/1.1Host: bf45860xtq.bf.dynatrace.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_8_sn_DEEF127266A228B9F3118E393B6F7F4B_perc_100000_ol_0_mul_1_app-3Aea7c4b59f27d43eb_1_rcs-3Acss_1
          Source: global trafficHTTP traffic detected: GET /usermatchredir?cb=https%3A%2F%2Fdpm.demdex.net%2Fibs%3Adpid%3D23728%26dpuuid%3D__UID__&s=183607&C=1 HTTP/1.1Host: ssum.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rogers.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=ZwvvJEt3ubQAAB00ACgxAAAA; CMPS=1248; CMPRO=1248
          Source: global trafficHTTP traffic detected: GET /ibs:dpid=22052&dpuuid=3647680549503893565 HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=43001141241785395182460146766388098662; dpm=43001141241785395182460146766388098662; dextp=21-1-1728835344917|358-1-1728835345815|445-1-1728835346919|477-1-1728835347897|481-1-1728835348829|601-1-1728835349819|771-1-1728835350812|782-1-1728835351808|1083-1-1728835352817|1085-1-1728835353808|1086-1-1728835354812|1087-1-1728835355814|1088-1-1728835356822|903-1-1728835357820|12105-1-1728835358810|19913-1-1728835359819|22052-1-1728835360807|23728-1-1728835361808
          Source: global trafficHTTP traffic detected: GET /match?bid=6j5b2cv&uid=43001141241785395182460146766388098662&r=https%3A%2F%2Fdpm.demdex.net%2Fibs%3Adpid%3D30064%26dpuuid%3D%7BUUID_6j5b2cv%7D HTTP/1.1Host: ps.eyeota.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rogers.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ibs:dpid=23728&dpuuid=ZwvvJEt3ubQAAB00ACgxAAAA%261248 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rogers.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=43001141241785395182460146766388098662; dpm=43001141241785395182460146766388098662; dextp=21-1-1728835344917|358-1-1728835345815|445-1-1728835346919|477-1-1728835347897|481-1-1728835348829|601-1-1728835349819|771-1-1728835350812|782-1-1728835351808|1083-1-1728835352817|1085-1-1728835353808|1086-1-1728835354812|1087-1-1728835355814|1088-1-1728835356822|903-1-1728835357820|12105-1-1728835358810|19913-1-1728835359819|22052-1-1728835360807|23728-1-1728835361808|30064-1-1728835362808
          Source: global trafficHTTP traffic detected: GET /user?site=141472;size=1x1;mimetype=img;du=67;csync=43001141241785395182460146766388098662 HTTP/1.1Host: fei.pro-market.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rogers.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /match/bounce/?bid=6j5b2cv&uid=43001141241785395182460146766388098662&r=https%3A%2F%2Fdpm.demdex.net%2Fibs%3Adpid%3D30064%26dpuuid%3D%7BUUID_6j5b2cv%7D HTTP/1.1Host: ps.eyeota.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rogers.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mako_uid=192869e299a-1ec80000010f588b; SERVERID=22667~DM
          Source: global trafficHTTP traffic detected: GET /ibs:dpid=23728&dpuuid=ZwvvJEt3ubQAAB00ACgxAAAA%261248 HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=43001141241785395182460146766388098662; dpm=43001141241785395182460146766388098662; dextp=21-1-1728835344917|358-1-1728835345815|445-1-1728835346919|477-1-1728835347897|481-1-1728835348829|601-1-1728835349819|771-1-1728835350812|782-1-1728835351808|1083-1-1728835352817|1085-1-1728835353808|1086-1-1728835354812|1087-1-1728835355814|1088-1-1728835356822|903-1-1728835357820|12105-1-1728835358810|19913-1-1728835359819|22052-1-1728835360807|23728-1-1728835361808|30064-1-1728835362808|575-1-1728835363808
          Source: global trafficHTTP traffic detected: GET /ibs:dpid=575&dpuuid=8238290487793764054 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rogers.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=43001141241785395182460146766388098662; dpm=43001141241785395182460146766388098662; dextp=21-1-1728835344917|358-1-1728835345815|445-1-1728835346919|477-1-1728835347897|481-1-1728835348829|601-1-1728835349819|771-1-1728835350812|782-1-1728835351808|1083-1-1728835352817|1085-1-1728835353808|1086-1-1728835354812|1087-1-1728835355814|1088-1-1728835356822|903-1-1728835357820|12105-1-1728835358810|19913-1-1728835359819|22052-1-1728835360807|23728-1-1728835361808|30064-1-1728835362808|575-1-1728835363808
          Source: global trafficHTTP traffic detected: GET /bf?type=js3&sn=v_4_srv_4_sn_74929FA6D9EDEF9BEE46938C9B11A386_app-3Add780bff40251f21_1_ol_0_perc_100000_mul_1_rcs-3Acss_0&svrid=4&flavor=cors&vi=VJUGFAFSPKIBLMIRNFPFTWMMOVTOKRHH-0&contentType=srTe&modifiedSince=1727990892413&rf=https%3A%2F%2Fwww.shaw.ca%2F&bp=3&app=dd780bff40251f21&v=10299241001084140&crc=3813035191&en=btve37ae&end=1 HTTP/1.1Host: bf45860xtq.bf.dynatrace.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_8_sn_DEEF127266A228B9F3118E393B6F7F4B_perc_100000_ol_0_mul_1_app-3Aea7c4b59f27d43eb_1_rcs-3Acss_1
          Source: global trafficHTTP traffic detected: GET /ibs:dpid=30064&dpuuid=%7BUUID_6j5b2cv%7D HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rogers.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=43001141241785395182460146766388098662; dpm=43001141241785395182460146766388098662; dextp=21-1-1728835344917|358-1-1728835345815|445-1-1728835346919|477-1-1728835347897|481-1-1728835348829|601-1-1728835349819|771-1-1728835350812|782-1-1728835351808|1083-1-1728835352817|1085-1-1728835353808|1086-1-1728835354812|1087-1-1728835355814|1088-1-1728835356822|903-1-1728835357820|12105-1-1728835358810|19913-1-1728835359819|22052-1-1728835360807|23728-1-1728835361808|30064-1-1728835362808|575-1-1728835363808
          Source: global trafficHTTP traffic detected: GET /aam_match HTTP/1.1Host: um.simpli.fiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rogers.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ibs:dpid=575&dpuuid=8238290487793764054 HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=43001141241785395182460146766388098662; dpm=43001141241785395182460146766388098662; dextp=21-1-1728835344917|358-1-1728835345815|445-1-1728835346919|477-1-1728835347897|481-1-1728835348829|601-1-1728835349819|771-1-1728835350812|782-1-1728835351808|1083-1-1728835352817|1085-1-1728835353808|1086-1-1728835354812|1087-1-1728835355814|1088-1-1728835356822|903-1-1728835357820|12105-1-1728835358810|19913-1-1728835359819|22052-1-1728835360807|23728-1-1728835361808|30064-1-1728835362808|575-1-1728835363808|67587-1-1728835365160
          Source: global trafficHTTP traffic detected: GET /p?c1=9&c2=6034944&c3=2&cs_xi=43001141241785395182460146766388098662&rn=1728835345120&r=https%3A%2F%2Fdpm.demdex.net%2Fibs%3Adpid%3D73426%26dpuuid%3D43001141241785395182460146766388098662 HTTP/1.1Host: ads.scorecardresearch.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rogers.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ibs:dpid=30064&dpuuid=%7BUUID_6j5b2cv%7D HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=43001141241785395182460146766388098662; dpm=43001141241785395182460146766388098662; dextp=21-1-1728835344917|358-1-1728835345815|445-1-1728835346919|477-1-1728835347897|481-1-1728835348829|601-1-1728835349819|771-1-1728835350812|782-1-1728835351808|1083-1-1728835352817|1085-1-1728835353808|1086-1-1728835354812|1087-1-1728835355814|1088-1-1728835356822|903-1-1728835357820|12105-1-1728835358810|19913-1-1728835359819|22052-1-1728835360807|23728-1-1728835361808|30064-1-1728835362808|575-1-1728835363808|67587-1-1728835365160|73426-1-1728835365807
          Source: global trafficHTTP traffic detected: GET /ibs:dpid=67587&dpuuid=7989925B256142BC93B61176BF6656EB HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rogers.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=43001141241785395182460146766388098662; dpm=43001141241785395182460146766388098662; dextp=21-1-1728835344917|358-1-1728835345815|445-1-1728835346919|477-1-1728835347897|481-1-1728835348829|601-1-1728835349819|771-1-1728835350812|782-1-1728835351808|1083-1-1728835352817|1085-1-1728835353808|1086-1-1728835354812|1087-1-1728835355814|1088-1-1728835356822|903-1-1728835357820|12105-1-1728835358810|19913-1-1728835359819|22052-1-1728835360807|23728-1-1728835361808|30064-1-1728835362808|575-1-1728835363808|67587-1-1728835365160|73426-1-1728835365807
          Source: global trafficHTTP traffic detected: GET /pixel.gif?ch=124&cm=43001141241785395182460146766388098662&redir=https%3A%2F%2Fdpm.demdex.net%2Fibs%3Adpid%3D79908%26dpuuid%3D%7Bvisitor_id%7D HTTP/1.1Host: aorta.clickagy.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rogers.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /p2?c1=9&c2=6034944&c3=2&cs_xi=43001141241785395182460146766388098662&rn=1728835345120&r=https%3A%2F%2Fdpm.demdex.net%2Fibs%3Adpid%3D73426%26dpuuid%3D43001141241785395182460146766388098662 HTTP/1.1Host: ads.scorecardresearch.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rogers.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UID=176b7f9836631315e90b1eb1728835368; XID=176b7f9836631315e90b1eb1728835368
          Source: global trafficHTTP traffic detected: GET /ibs:dpid=67587&dpuuid=7989925B256142BC93B61176BF6656EB HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=43001141241785395182460146766388098662; dpm=43001141241785395182460146766388098662; dextp=21-1-1728835344917|358-1-1728835345815|445-1-1728835346919|477-1-1728835347897|481-1-1728835348829|601-1-1728835349819|771-1-1728835350812|782-1-1728835351808|1083-1-1728835352817|1085-1-1728835353808|1086-1-1728835354812|1087-1-1728835355814|1088-1-1728835356822|903-1-1728835357820|12105-1-1728835358810|19913-1-1728835359819|22052-1-1728835360807|23728-1-1728835361808|30064-1-1728835362808|575-1-1728835363808|67587-1-1728835365160|73426-1-1728835365807|79908-1-1728835366807
          Source: global trafficHTTP traffic detected: GET /ibs:dpid=79908&dpuuid=ZwvvKaSP4I-g_uBTPNnWGsBH HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rogers.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=43001141241785395182460146766388098662; dpm=43001141241785395182460146766388098662; dextp=21-1-1728835344917|358-1-1728835345815|445-1-1728835346919|477-1-1728835347897|481-1-1728835348829|601-1-1728835349819|771-1-1728835350812|782-1-1728835351808|1083-1-1728835352817|1085-1-1728835353808|1086-1-1728835354812|1087-1-1728835355814|1088-1-1728835356822|903-1-1728835357820|12105-1-1728835358810|19913-1-1728835359819|22052-1-1728835360807|23728-1-1728835361808|30064-1-1728835362808|575-1-1728835363808|67587-1-1728835365160|73426-1-1728835365807|79908-1-1728835366807
          Source: global trafficHTTP traffic detected: GET /ibs:dpid=73426&dpuuid=43001141241785395182460146766388098662 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rogers.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=43001141241785395182460146766388098662; dpm=43001141241785395182460146766388098662; dextp=21-1-1728835344917|358-1-1728835345815|445-1-1728835346919|477-1-1728835347897|481-1-1728835348829|601-1-1728835349819|771-1-1728835350812|782-1-1728835351808|1083-1-1728835352817|1085-1-1728835353808|1086-1-1728835354812|1087-1-1728835355814|1088-1-1728835356822|903-1-1728835357820|12105-1-1728835358810|19913-1-1728835359819|22052-1-1728835360807|23728-1-1728835361808|30064-1-1728835362808|575-1-1728835363808|67587-1-1728835365160|73426-1-1728835365807|79908-1-1728835366807
          Source: global trafficHTTP traffic detected: GET /d/sync/cookie/generic?https://dpm.demdex.net/ibs:dpid=2340&dpuuid=${ADELPHIC_CUID} HTTP/1.1Host: sync.ipredictive.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rogers.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /bf?type=js3&sn=v_4_srv_4_sn_74929FA6D9EDEF9BEE46938C9B11A386_app-3Add780bff40251f21_1_ol_0_perc_100000_mul_1_rcs-3Acss_0&svrid=4&flavor=cors&vi=VJUGFAFSPKIBLMIRNFPFTWMMOVTOKRHH-0&contentType=srTe&modifiedSince=1727990892413&rf=https%3A%2F%2Fwww.shaw.ca%2F&bp=3&app=dd780bff40251f21&v=10299241001084140&crc=2973130166&en=btve37ae&end=1 HTTP/1.1Host: bf45860xtq.bf.dynatrace.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_8_sn_DEEF127266A228B9F3118E393B6F7F4B_perc_100000_ol_0_mul_1_app-3Aea7c4b59f27d43eb_1_rcs-3Acss_1
          Source: global trafficHTTP traffic detected: GET /ibs:dpid=79908&dpuuid=ZwvvKaSP4I-g_uBTPNnWGsBH HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=43001141241785395182460146766388098662; dpm=43001141241785395182460146766388098662; dextp=21-1-1728835344917|358-1-1728835345815|445-1-1728835346919|477-1-1728835347897|481-1-1728835348829|601-1-1728835349819|771-1-1728835350812|782-1-1728835351808|1083-1-1728835352817|1085-1-1728835353808|1086-1-1728835354812|1087-1-1728835355814|1088-1-1728835356822|903-1-1728835357820|12105-1-1728835358810|19913-1-1728835359819|22052-1-1728835360807|23728-1-1728835361808|30064-1-1728835362808|575-1-1728835363808|67587-1-1728835365160|73426-1-1728835365807|79908-1-1728835366807|2340-1-1728835367810
          Source: global trafficHTTP traffic detected: GET /ibs:dpid=2340&dpuuid=4eda8730-7541-4b41-9c50-75fd083c3c77 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rogers.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=43001141241785395182460146766388098662; dpm=43001141241785395182460146766388098662; dextp=21-1-1728835344917|358-1-1728835345815|445-1-1728835346919|477-1-1728835347897|481-1-1728835348829|601-1-1728835349819|771-1-1728835350812|782-1-1728835351808|1083-1-1728835352817|1085-1-1728835353808|1086-1-1728835354812|1087-1-1728835355814|1088-1-1728835356822|903-1-1728835357820|12105-1-1728835358810|19913-1-1728835359819|22052-1-1728835360807|23728-1-1728835361808|30064-1-1728835362808|575-1-1728835363808|67587-1-1728835365160|73426-1-1728835365807|79908-1-1728835366807|2340-1-1728835367810
          Source: global trafficHTTP traffic detected: GET /ibs:dpid=73426&dpuuid=43001141241785395182460146766388098662 HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=43001141241785395182460146766388098662; dpm=43001141241785395182460146766388098662; dextp=21-1-1728835344917|358-1-1728835345815|445-1-1728835346919|477-1-1728835347897|481-1-1728835348829|601-1-1728835349819|771-1-1728835350812|782-1-1728835351808|1083-1-1728835352817|1085-1-1728835353808|1086-1-1728835354812|1087-1-1728835355814|1088-1-1728835356822|903-1-1728835357820|12105-1-1728835358810|19913-1-1728835359819|22052-1-1728835360807|23728-1-1728835361808|30064-1-1728835362808|575-1-1728835363808|67587-1-1728835365160|73426-1-1728835365807|79908-1-1728835366807|2340-1-1728835367810
          Source: global trafficHTTP traffic detected: GET /map/c=9828/tp=ADBE/gdpr=0/gdpr_consent=/tpid=43001141241785395182460146766388098662?https%3A%2F%2Fdpm.demdex.net%2Fibs%3Adpid%3D121998%26dpuuid%3D${profile_id} HTTP/1.1Host: sync.crwdcntrl.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rogers.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ibs:dpid=2340&dpuuid=4eda8730-7541-4b41-9c50-75fd083c3c77 HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=43001141241785395182460146766388098662; dpm=43001141241785395182460146766388098662; dextp=21-1-1728835344917|358-1-1728835345815|445-1-1728835346919|477-1-1728835347897|481-1-1728835348829|601-1-1728835349819|771-1-1728835350812|782-1-1728835351808|1083-1-1728835352817|1085-1-1728835353808|1086-1-1728835354812|1087-1-1728835355814|1088-1-1728835356822|903-1-1728835357820|12105-1-1728835358810|19913-1-1728835359819|22052-1-1728835360807|23728-1-1728835361808|30064-1-1728835362808|575-1-1728835363808|67587-1-1728835365160|73426-1-1728835365807|79908-1-1728835366807|2340-1-1728835367810|121998-1-1728835368808
          Source: global trafficHTTP traffic detected: GET /ad/u?mode=echo&cr=https%3A%2F%2Fdpm.demdex.net%2Fibs%3Adpid%3D796%26dpuuid%3D%23%7Buser.id%7D%26gdpr%3D0%26gdpr_consent%3D&gdpr=0&gdpr_consent= HTTP/1.1Host: dmp.v.fwmrm.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rogers.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /map/ct=y/c=9828/tp=ADBE/gdpr=0/gdpr_consent=/tpid=43001141241785395182460146766388098662?https%3A%2F%2Fdpm.demdex.net%2Fibs%3Adpid%3D121998%26dpuuid%3D${profile_id} HTTP/1.1Host: sync.crwdcntrl.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rogers.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cc_cc=ctst
          Source: global trafficHTTP traffic detected: GET /jserrors/1/7a5b0de38e?a=1386144126&sa=1&v=1.238.0&t=Unnamed%20Transaction&rst=26223&ck=0&s=0&ref=https://apps.cac1.pure.cloud/messenger/thirdparty-plugins.html HTTP/1.1Host: bam.nr-data.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ad/u?mode=echo&cr=https%3A%2F%2Fdpm.demdex.net%2Fibs%3Adpid%3D796%26dpuuid%3D%23%7Buser.id%7D%26gdpr%3D0%26gdpr_consent%3D&gdpr=0&gdpr_consent= HTTP/1.1Host: dmp.v.fwmrm.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _uid=ume9f8f_7426417634368441410
          Source: global trafficHTTP traffic detected: GET /ibs:dpid=121998&dpuuid=e8ce1ed1c96a5817ec1b6759b198db84 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rogers.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=43001141241785395182460146766388098662; dpm=43001141241785395182460146766388098662; dextp=21-1-1728835344917|358-1-1728835345815|445-1-1728835346919|477-1-1728835347897|481-1-1728835348829|601-1-1728835349819|771-1-1728835350812|782-1-1728835351808|1083-1-1728835352817|1085-1-1728835353808|1086-1-1728835354812|1087-1-1728835355814|1088-1-1728835356822|903-1-1728835357820|12105-1-1728835358810|19913-1-1728835359819|22052-1-1728835360807|23728-1-1728835361808|30064-1-1728835362808|575-1-1728835363808|67587-1-1728835365160|73426-1-1728835365807|79908-1-1728835366807|2340-1-1728835367810|121998-1-1728835368808|796-1-1728835369900
          Source: global trafficDNS traffic detected: DNS query: shawri.weebly.com
          Source: global trafficDNS traffic detected: DNS query: cdn2.editmysite.com
          Source: global trafficDNS traffic detected: DNS query: www.google.com
          Source: global trafficDNS traffic detected: DNS query: ec.editmysite.com
          Source: global trafficDNS traffic detected: DNS query: www.shaw.ca
          Source: global trafficDNS traffic detected: DNS query: images.ctfassets.net
          Source: global trafficDNS traffic detected: DNS query: cdn-pci.optimizely.com
          Source: global trafficDNS traffic detected: DNS query: connect.facebook.net
          Source: global trafficDNS traffic detected: DNS query: logx.optimizely.com
          Source: global trafficDNS traffic detected: DNS query: px.ads.linkedin.com
          Source: global trafficDNS traffic detected: DNS query: adservice.google.com
          Source: global trafficDNS traffic detected: DNS query: s.amazon-adsystem.com
          Source: global trafficDNS traffic detected: DNS query: strack.shaw.ca
          Source: global trafficDNS traffic detected: DNS query: www.facebook.com
          Source: global trafficDNS traffic detected: DNS query: analytics.twitter.com
          Source: global trafficDNS traffic detected: DNS query: t.co
          Source: global trafficDNS traffic detected: DNS query: syndication.twitter.com
          Source: global trafficDNS traffic detected: DNS query: static.ads-twitter.com
          Source: global trafficDNS traffic detected: DNS query: tags.shaw.ca
          Source: global trafficDNS traffic detected: DNS query: libs.na.bambora.com
          Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
          Source: global trafficDNS traffic detected: DNS query: snap.licdn.com
          Source: global trafficDNS traffic detected: DNS query: san.shaw.ca
          Source: global trafficDNS traffic detected: DNS query: tags.srv.stackadapt.com
          Source: global trafficDNS traffic detected: DNS query: accdn.lpsnmedia.net
          Source: global trafficDNS traffic detected: DNS query: lpcdn.lpsnmedia.net
          Source: global trafficDNS traffic detected: DNS query: lptag-a.liveperson.net
          Source: global trafficDNS traffic detected: DNS query: platform.twitter.com
          Source: global trafficDNS traffic detected: DNS query: bf45860xtq.bf.dynatrace.com
          Source: global trafficDNS traffic detected: DNS query: a8447843426.cdn-pci.optimizely.com
          Source: global trafficDNS traffic detected: DNS query: assets.adobedtm.com
          Source: global trafficDNS traffic detected: DNS query: js-cdn.dynatrace.com
          Source: global trafficDNS traffic detected: DNS query: chatapps-services.shaw.ca
          Source: global trafficDNS traffic detected: DNS query: apps.cac1.pure.cloud
          Source: global trafficDNS traffic detected: DNS query: api-cdn.cac1.pure.cloud
          Source: global trafficDNS traffic detected: DNS query: dpm.demdex.net
          Source: global trafficDNS traffic detected: DNS query: chat.rogers.com
          Source: global trafficDNS traffic detected: DNS query: rogers.demdex.net
          Source: global trafficDNS traffic detected: DNS query: stracking.rogers.com
          Source: global trafficDNS traffic detected: DNS query: cm.everesttech.net
          Source: global trafficDNS traffic detected: DNS query: aa.agkn.com
          Source: global trafficDNS traffic detected: DNS query: ib.adnxs.com
          Source: global trafficDNS traffic detected: DNS query: js-agent.newrelic.com
          Source: global trafficDNS traffic detected: DNS query: sync.tidaltv.com
          Source: global trafficDNS traffic detected: DNS query: idsync.rlcdn.com
          Source: global trafficDNS traffic detected: DNS query: bam.nr-data.net
          Source: global trafficDNS traffic detected: DNS query: token.rubiconproject.com
          Source: global trafficDNS traffic detected: DNS query: dp2.33across.com
          Source: global trafficDNS traffic detected: DNS query: cm.g.doubleclick.net
          Source: global trafficDNS traffic detected: DNS query: rtd.tubemogul.com
          Source: global trafficDNS traffic detected: DNS query: rtd-tm.everesttech.net
          Source: global trafficDNS traffic detected: DNS query: pixel.everesttech.net
          Source: global trafficDNS traffic detected: DNS query: match.adsrvr.org
          Source: global trafficDNS traffic detected: DNS query: ums.acuityplatform.com
          Source: global trafficDNS traffic detected: DNS query: ml314.com
          Source: global trafficDNS traffic detected: DNS query: ssum.casalemedia.com
          Source: global trafficDNS traffic detected: DNS query: ps.eyeota.net
          Source: global trafficDNS traffic detected: DNS query: fei.pro-market.net
          Source: global trafficDNS traffic detected: DNS query: um.simpli.fi
          Source: global trafficDNS traffic detected: DNS query: ads.scorecardresearch.com
          Source: global trafficDNS traffic detected: DNS query: aorta.clickagy.com
          Source: global trafficDNS traffic detected: DNS query: sync.ipredictive.com
          Source: global trafficDNS traffic detected: DNS query: sync.crwdcntrl.net
          Source: global trafficDNS traffic detected: DNS query: dmp.v.fwmrm.net
          Source: global trafficDNS traffic detected: DNS query: cm.eyereturn.com
          Source: global trafficDNS traffic detected: DNS query: synchroscript.deliveryuser.adswizz.com
          Source: global trafficDNS traffic detected: DNS query: ids.ad.gt
          Source: global trafficDNS traffic detected: DNS query: sync.srv.stackadapt.com
          Source: unknownHTTP traffic detected: POST /ajax/api/JsonRPC/CustomerAccounts/?CustomerAccounts[CustomerAccounts::getAccountDetails] HTTP/1.1Host: shawri.weebly.comConnection: keep-aliveContent-Length: 83sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/javascript, */*; q=0.01Content-Type: application/json; charset=UTF-8X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://shawri.weebly.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://shawri.weebly.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: is_mobile=0; language=en; __cf_bm=3dwdFrPLhnM.RYEj6ilu0l_xx6Mxk.ybxMPAPCzLN1Y-1728835307-1.0.1.1-xU0PNzivBkhsIk.2SjALvfiJuUG75plLiZJpz2Y4eKLsptjgcqtvBO6Wo7RWCdHPAfvsSHOx1ciVifcLQBDWdw
          Source: chromecache_237.2.dr, chromecache_183.2.drString found in binary or memory: http://blog.alexmaccaw.com/css-transitions
          Source: chromecache_237.2.dr, chromecache_183.2.drString found in binary or memory: http://getbootstrap.com/javascript/#carousel
          Source: chromecache_237.2.dr, chromecache_183.2.drString found in binary or memory: http://getbootstrap.com/javascript/#transitions
          Source: chromecache_237.2.dr, chromecache_183.2.drString found in binary or memory: http://hammerjs.github.io/
          Source: chromecache_233.2.dr, chromecache_294.2.drString found in binary or memory: http://www.google-analytics.com
          Source: chromecache_237.2.dr, chromecache_183.2.drString found in binary or memory: http://www.modernizr.com/)
          Source: chromecache_188.2.drString found in binary or memory: https://ajax.googleapis.com/ajax/libs/jquery/1.8.3/jquery.min.js
          Source: chromecache_243.2.dr, chromecache_320.2.drString found in binary or memory: https://api.cac1.pure.cloud
          Source: chromecache_288.2.dr, chromecache_300.2.drString found in binary or memory: https://app.optimizely.com/js/innie.js
          Source: chromecache_162.2.dr, chromecache_155.2.dr, chromecache_152.2.drString found in binary or memory: https://apps.inindca.com/cxbus/cxbus.min.js
          Source: chromecache_254.2.dr, chromecache_253.2.drString found in binary or memory: https://assets.adobedtm.com/8cf1b6f99d16/6668466f6850/83484968c4c9/RC6e6687f15bfe423a945781933c25f4e
          Source: chromecache_250.2.dr, chromecache_245.2.drString found in binary or memory: https://assets.adobedtm.com/extensions/EPef068a8d6dd34a43866d9a80cc98baab/AppMeasurement.js
          Source: chromecache_219.2.dr, chromecache_216.2.drString found in binary or memory: https://assets.adobedtm.com/extensions/EPef068a8d6dd34a43866d9a80cc98baab/AppMeasurement_Module_Acti
          Source: chromecache_259.2.dr, chromecache_316.2.drString found in binary or memory: https://assets.adobedtm.com/extensions/EPef068a8d6dd34a43866d9a80cc98baab/AppMeasurement_Module_Audi
          Source: chromecache_234.2.dr, chromecache_193.2.drString found in binary or memory: https://assets.adobedtm.com/launch-ENf8625c925c374c26ac608257ab0cc207.js
          Source: chromecache_291.2.dr, chromecache_229.2.drString found in binary or memory: https://bf45860xtq.bf.dynatrace.com/bf
          Source: chromecache_288.2.dr, chromecache_300.2.drString found in binary or memory: https://cdn-assets-prod.s3.amazonaws.com/js/preview2/8460507306.js
          Source: chromecache_198.2.dr, chromecache_236.2.drString found in binary or memory: https://cdn2.editmysite.com/js/
          Source: chromecache_161.2.drString found in binary or memory: https://chat.rogers.com/assets/shaw-chat-icon.svg
          Source: chromecache_257.2.dr, chromecache_323.2.dr, chromecache_225.2.dr, chromecache_235.2.drString found in binary or memory: https://cloud.google.com/contact
          Source: chromecache_257.2.dr, chromecache_323.2.dr, chromecache_225.2.dr, chromecache_235.2.drString found in binary or memory: https://cloud.google.com/recaptcha-enterprise/billing-information
          Source: chromecache_257.2.dr, chromecache_323.2.dr, chromecache_225.2.dr, chromecache_235.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-reca
          Source: chromecache_257.2.dr, chromecache_323.2.dr, chromecache_225.2.dr, chromecache_235.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#localhost_support
          Source: chromecache_257.2.dr, chromecache_323.2.dr, chromecache_225.2.dr, chromecache_235.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que
          Source: chromecache_339.2.drString found in binary or memory: https://fonts.gstatic.com/s/amaranth/v18/KtkoALODe433f0j1zMnALdKCxg.woff2)
          Source: chromecache_339.2.drString found in binary or memory: https://fonts.gstatic.com/s/amaranth/v18/KtkpALODe433f0j1zMF-OMWl42E.woff2)
          Source: chromecache_339.2.drString found in binary or memory: https://fonts.gstatic.com/s/amaranth/v18/KtkrALODe433f0j1zMnAJWmn02P3Eg.woff2)
          Source: chromecache_339.2.drString found in binary or memory: https://fonts.gstatic.com/s/amaranth/v18/KtkuALODe433f0j1zMnFHdA.woff2)
          Source: chromecache_307.2.drString found in binary or memory: https://fonts.gstatic.com/s/crimsontext/v19/wlp2gwHKFkZgtmSR3NB0oRJfYAhTM_I.woff2)
          Source: chromecache_307.2.drString found in binary or memory: https://fonts.gstatic.com/s/crimsontext/v19/wlp2gwHKFkZgtmSR3NB0oRJfYQhTM_I.woff2)
          Source: chromecache_307.2.drString found in binary or memory: https://fonts.gstatic.com/s/crimsontext/v19/wlp2gwHKFkZgtmSR3NB0oRJfbwhT.woff2)
          Source: chromecache_307.2.drString found in binary or memory: https://fonts.gstatic.com/s/crimsontext/v19/wlpogwHKFkZgtmSR3NB0oRJfajhRK_Y.woff2)
          Source: chromecache_307.2.drString found in binary or memory: https://fonts.gstatic.com/s/crimsontext/v19/wlpogwHKFkZgtmSR3NB0oRJfajheK_Zt3Q.woff2)
          Source: chromecache_307.2.drString found in binary or memory: https://fonts.gstatic.com/s/crimsontext/v19/wlpogwHKFkZgtmSR3NB0oRJfajhfK_Zt3Q.woff2)
          Source: chromecache_307.2.drString found in binary or memory: https://fonts.gstatic.com/s/crimsontext/v19/wlppgwHKFkZgtmSR3NB0oRJX1C1GA9NQ5LE.woff2)
          Source: chromecache_307.2.drString found in binary or memory: https://fonts.gstatic.com/s/crimsontext/v19/wlppgwHKFkZgtmSR3NB0oRJX1C1GAtNQ5LE.woff2)
          Source: chromecache_307.2.drString found in binary or memory: https://fonts.gstatic.com/s/crimsontext/v19/wlppgwHKFkZgtmSR3NB0oRJX1C1GDNNQ.woff2)
          Source: chromecache_307.2.drString found in binary or memory: https://fonts.gstatic.com/s/crimsontext/v19/wlprgwHKFkZgtmSR3NB0oRJfajDqDuNS_LU.woff2)
          Source: chromecache_307.2.drString found in binary or memory: https://fonts.gstatic.com/s/crimsontext/v19/wlprgwHKFkZgtmSR3NB0oRJfajDqDuNc_LV_fg.woff2)
          Source: chromecache_307.2.drString found in binary or memory: https://fonts.gstatic.com/s/crimsontext/v19/wlprgwHKFkZgtmSR3NB0oRJfajDqDuNd_LV_fg.woff2)
          Source: chromecache_328.2.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u8w4BMUTPHjxsAUi-qJCY.woff2)
          Source: chromecache_328.2.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u8w4BMUTPHjxsAXC-q.woff2)
          Source: chromecache_328.2.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh6UVSwaPGR_p.woff2)
          Source: chromecache_328.2.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh6UVSwiPGQ.woff2)
          Source: chromecache_328.2.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh7USSwaPGR_p.woff2)
          Source: chromecache_328.2.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh7USSwiPGQ.woff2)
          Source: chromecache_328.2.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u_w4BMUTPHjxsI5wq_FQft1dw.woff2)
          Source: chromecache_328.2.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u_w4BMUTPHjxsI5wq_Gwft.woff2)
          Source: chromecache_328.2.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u_w4BMUTPHjxsI9w2_FQft1dw.woff2)
          Source: chromecache_328.2.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u_w4BMUTPHjxsI9w2_Gwft.woff2)
          Source: chromecache_328.2.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjx4wXg.woff2)
          Source: chromecache_328.2.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjxAwXjeu.woff2)
          Source: chromecache_286.2.drString found in binary or memory: https://fonts.gstatic.com/s/lora/v35/0QIhMX1D_JOuMw_LIftL.woff2)
          Source: chromecache_286.2.drString found in binary or memory: https://fonts.gstatic.com/s/lora/v35/0QIhMX1D_JOuMw_LJftLp_A.woff2)
          Source: chromecache_286.2.drString found in binary or memory: https://fonts.gstatic.com/s/lora/v35/0QIhMX1D_JOuMw_LLPtLp_A.woff2)
          Source: chromecache_286.2.drString found in binary or memory: https://fonts.gstatic.com/s/lora/v35/0QIhMX1D_JOuMw_LL_tLp_A.woff2)
          Source: chromecache_286.2.drString found in binary or memory: https://fonts.gstatic.com/s/lora/v35/0QIhMX1D_JOuMw_LLvtLp_A.woff2)
          Source: chromecache_286.2.drString found in binary or memory: https://fonts.gstatic.com/s/lora/v35/0QIhMX1D_JOuMw_LT_tLp_A.woff2)
          Source: chromecache_286.2.drString found in binary or memory: https://fonts.gstatic.com/s/lora/v35/0QIhMX1D_JOuMw_LXftLp_A.woff2)
          Source: chromecache_286.2.drString found in binary or memory: https://fonts.gstatic.com/s/lora/v35/0QIvMX1D_JOuM2T7I-NP.woff2)
          Source: chromecache_286.2.drString found in binary or memory: https://fonts.gstatic.com/s/lora/v35/0QIvMX1D_JOuM3b7I-NP.woff2)
          Source: chromecache_286.2.drString found in binary or memory: https://fonts.gstatic.com/s/lora/v35/0QIvMX1D_JOuMw77I-NP.woff2)
          Source: chromecache_286.2.drString found in binary or memory: https://fonts.gstatic.com/s/lora/v35/0QIvMX1D_JOuMwT7I-NP.woff2)
          Source: chromecache_286.2.drString found in binary or memory: https://fonts.gstatic.com/s/lora/v35/0QIvMX1D_JOuMwX7I-NP.woff2)
          Source: chromecache_286.2.drString found in binary or memory: https://fonts.gstatic.com/s/lora/v35/0QIvMX1D_JOuMwf7I-NP.woff2)
          Source: chromecache_286.2.drString found in binary or memory: https://fonts.gstatic.com/s/lora/v35/0QIvMX1D_JOuMwr7Iw.woff2)
          Source: chromecache_196.2.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459W1hyzbi.woff2)
          Source: chromecache_196.2.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459WRhyzbi.woff2)
          Source: chromecache_196.2.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459WZhyzbi.woff2)
          Source: chromecache_196.2.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459Wdhyzbi.woff2)
          Source: chromecache_196.2.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459Wlhyw.woff2)
          Source: chromecache_344.2.dr, chromecache_343.2.drString found in binary or memory: https://gist.github.com/k-gun/c2ea7c49edf7b757fe9561ba37cb19ca
          Source: chromecache_237.2.dr, chromecache_183.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
          Source: chromecache_157.2.drString found in binary or memory: https://imagemagick.org
          Source: chromecache_291.2.dr, chromecache_229.2.drString found in binary or memory: https://js-cdn.dynatrace.com/jstag/17a2d2e42ea/ruxitagent_ICA7NQVfghqrux_10299241001084140.js
          Source: chromecache_344.2.dr, chromecache_343.2.drString found in binary or memory: https://libs.na.bambora.com
          Source: chromecache_343.2.drString found in binary or memory: https://libs.na.bambora.com/customcheckout/1.0.3/iframe.html
          Source: chromecache_235.2.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
          Source: chromecache_235.2.drString found in binary or memory: https://recaptcha.net
          Source: chromecache_269.2.drString found in binary or memory: https://shawri.weebly.com
          Source: chromecache_188.2.drString found in binary or memory: https://shawri.weebly.com/
          Source: chromecache_188.2.drString found in binary or memory: https://shawri.weebly.com/uploads/1/4/0/3/140380205/published/shaw-webmail.jpg?1641573180
          Source: chromecache_233.2.dr, chromecache_294.2.drString found in binary or memory: https://ssl.google-analytics.com
          Source: chromecache_233.2.dr, chromecache_294.2.drString found in binary or memory: https://ssl.google-analytics.com/j/__utm.gif
          Source: chromecache_233.2.dr, chromecache_294.2.drString found in binary or memory: https://stats.g.doubleclick.net/j/collect?
          Source: chromecache_235.2.drString found in binary or memory: https://support.google.com/recaptcha
          Source: chromecache_257.2.dr, chromecache_323.2.dr, chromecache_225.2.dr, chromecache_235.2.drString found in binary or memory: https://support.google.com/recaptcha#6262736
          Source: chromecache_257.2.dr, chromecache_323.2.dr, chromecache_225.2.dr, chromecache_235.2.drString found in binary or memory: https://support.google.com/recaptcha/#6175971
          Source: chromecache_257.2.dr, chromecache_323.2.dr, chromecache_225.2.dr, chromecache_235.2.drString found in binary or memory: https://support.google.com/recaptcha/?hl=en#6223828
          Source: chromecache_237.2.dr, chromecache_183.2.drString found in binary or memory: https://twitter.com/jacobrossi/status/480596438489890816
          Source: chromecache_291.2.dr, chromecache_229.2.drString found in binary or memory: https://www.dynatrace.com/company/trust-center/customers/reports/
          Source: chromecache_294.2.drString found in binary or memory: https://www.google.%/ads/ga-audiences?
          Source: chromecache_233.2.dr, chromecache_294.2.drString found in binary or memory: https://www.google.com/analytics/web/inpage/pub/inpage.js?
          Source: chromecache_188.2.drString found in binary or memory: https://www.google.com/recaptcha/api.js
          Source: chromecache_257.2.dr, chromecache_323.2.dr, chromecache_297.2.dr, chromecache_178.2.dr, chromecache_225.2.dr, chromecache_235.2.drString found in binary or memory: https://www.google.com/recaptcha/api2/
          Source: chromecache_284.2.dr, chromecache_241.2.drString found in binary or memory: https://www.google.com/recaptcha/enterprise/
          Source: chromecache_257.2.dr, chromecache_323.2.dr, chromecache_225.2.dr, chromecache_235.2.drString found in binary or memory: https://www.gstatic.c..?/recaptcha/releases/aR-zv8WjtWx4lAw-tRCA-zca/recaptcha__.
          Source: chromecache_201.2.dr, chromecache_284.2.dr, chromecache_297.2.dr, chromecache_226.2.dr, chromecache_178.2.dr, chromecache_241.2.drString found in binary or memory: https://www.gstatic.com/recaptcha/releases/aR-zv8WjtWx4lAw-tRCA-zca/recaptcha__en.js
          Source: chromecache_188.2.drString found in binary or memory: https://www.weebly.com/signup?utm_source=internal&utm_medium=footer
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
          Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
          Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50211 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50257 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50452 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
          Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
          Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
          Source: unknownNetwork traffic detected: HTTP traffic on port 50417 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50440 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50325 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50292 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
          Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
          Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
          Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50189 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50303 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50269 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
          Source: unknownNetwork traffic detected: HTTP traffic on port 50439 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
          Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50280 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50337 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
          Source: unknownNetwork traffic detected: HTTP traffic on port 50235 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
          Source: unknownNetwork traffic detected: HTTP traffic on port 50382 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
          Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
          Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
          Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50187 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50462 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50221 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50301 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50270 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50347 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
          Source: unknownNetwork traffic detected: HTTP traffic on port 50335 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
          Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
          Source: unknownNetwork traffic detected: HTTP traffic on port 50282 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50247 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50370 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50407 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50155 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50430 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
          Source: unknownNetwork traffic detected: HTTP traffic on port 50313 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
          Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
          Source: unknownNetwork traffic detected: HTTP traffic on port 50143 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
          Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50208 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50429 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50259 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
          Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
          Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
          Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
          Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50199 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
          Source: unknownNetwork traffic detected: HTTP traffic on port 50277 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50337
          Source: unknownNetwork traffic detected: HTTP traffic on port 50420 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50336
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50339
          Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50338
          Source: unknownNetwork traffic detected: HTTP traffic on port 50151 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50392 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50330
          Source: unknownNetwork traffic detected: HTTP traffic on port 50225 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50333
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50332
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50335
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50334
          Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50305 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50348
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50347
          Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
          Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50340
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50342
          Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50341
          Source: unknownNetwork traffic detected: HTTP traffic on port 50339 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50352 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50243 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50343
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50346
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50345
          Source: unknownNetwork traffic detected: HTTP traffic on port 50289 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50197 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50117
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50118
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50351
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50350
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50353
          Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50352
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50113
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50355
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50354
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50357
          Source: unknownNetwork traffic detected: HTTP traffic on port 50374 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
          Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50213 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
          Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50419 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
          Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50127
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
          Source: unknownNetwork traffic detected: HTTP traffic on port 50255 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
          Source: unknownNetwork traffic detected: HTTP traffic on port 50442 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50120
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50362
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
          Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50361
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50122
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50364
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50121
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50124
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50123
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50365
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50126
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50125
          Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50371
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50370
          Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50340 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
          Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50315 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50350 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50267 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50410 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50362 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50304
          Source: unknownNetwork traffic detected: HTTP traffic on port 50444 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50303
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50306
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50305
          Source: unknownNetwork traffic detected: HTTP traffic on port 50173 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50308
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50307
          Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50201 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50300
          Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50302
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50301
          Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50233 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50315
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50314
          Source: unknownNetwork traffic detected: HTTP traffic on port 50384 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50316
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50319
          Source: unknownNetwork traffic detected: HTTP traffic on port 50118 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50318
          Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50279 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50311
          Source: unknownNetwork traffic detected: HTTP traffic on port 50394 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50310
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50313
          Source: unknownNetwork traffic detected: HTTP traffic on port 50223 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50312
          Source: unknownNetwork traffic detected: HTTP traffic on port 50454 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50163 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50326
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50325
          Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50328
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50327
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50329
          Source: unknownNetwork traffic detected: HTTP traffic on port 50245 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50322
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50321
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50324
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50323
          Source: unknownNetwork traffic detected: HTTP traffic on port 50290 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50432 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50185 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50409 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50327 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50296
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50295
          Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50298
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50297
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
          Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50299
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
          Source: unknownNetwork traffic detected: HTTP traffic on port 50286 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
          Source: unknownNetwork traffic detected: HTTP traffic on port 50343 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50389 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50400 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50274 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
          Source: unknownNetwork traffic detected: HTTP traffic on port 50240 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50183 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
          Source: unknownNetwork traffic detected: HTTP traffic on port 50434 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50308 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50227 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50252 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50422 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
          Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
          Source: unknownNetwork traffic detected: HTTP traffic on port 50390 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
          Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50458 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
          Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
          Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
          Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
          Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50095
          Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50365 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50259
          Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50424 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50252
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50251
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50254
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
          Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50253
          Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50256
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50255
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
          Source: unknownNetwork traffic detected: HTTP traffic on port 50353 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50257
          Source: unknownNetwork traffic detected: HTTP traffic on port 50456 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50161 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50261
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50260
          Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50215 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50230 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50263
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50262
          Source: unknownNetwork traffic detected: HTTP traffic on port 50318 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50265
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50264
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50267
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50266
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50269
          Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50268
          Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50264 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50270
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50272
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50271
          Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50298 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50274
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50273
          Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50276
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50275
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50278
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50277
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
          Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50279
          Source: unknownNetwork traffic detected: HTTP traffic on port 50242 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50281
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50280
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50283
          Source: unknownNetwork traffic detected: HTTP traffic on port 50412 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50282
          Source: unknownNetwork traffic detected: HTTP traffic on port 50104 -> 443
          Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49710 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49716 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.6:49754 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49757 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49771 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.6:49790 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49804 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.6:49820 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49825 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49891 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:50065 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:50274 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:50393 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:50442 version: TLS 1.2
          Source: classification engineClassification label: mal64.phis.win@23/298@197/70
          Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2396 --field-trial-handle=2476,i,7172552529128861786,5849047339935829500,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://shawri.weebly.com/"
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5912 --field-trial-handle=2476,i,7172552529128861786,5849047339935829500,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2396 --field-trial-handle=2476,i,7172552529128861786,5849047339935829500,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5912 --field-trial-handle=2476,i,7172552529128861786,5849047339935829500,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: Window RecorderWindow detected: More than 3 window changes detected
          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
          Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
          Process Injection
          1
          Process Injection
          OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
          Encrypted Channel
          Exfiltration Over Other Network MediumAbuse Accessibility Features
          CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
          Obfuscated Files or Information
          LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
          Non-Application Layer Protocol
          Exfiltration Over BluetoothNetwork Denial of Service
          Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
          Application Layer Protocol
          Automated ExfiltrationData Encrypted for Impact
          Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
          Ingress Tool Transfer
          Traffic DuplicationData Destruction
          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Is Windows Process
          • Number of created Registry Values
          • Number of created Files
          • Visual Basic
          • Delphi
          • Java
          • .Net C# or VB.NET
          • C, C++ or other language
          • Is malicious
          • Internet

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


          windows-stand
          No Antivirus matches
          No Antivirus matches
          No Antivirus matches
          No Antivirus matches
          SourceDetectionScannerLabelLink
          https://developers.google.com/recaptcha/docs/faq#localhost_support0%URL Reputationsafe
          https://support.google.com/recaptcha/#61759710%URL Reputationsafe
          https://support.google.com/recaptcha0%URL Reputationsafe
          https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que0%URL Reputationsafe
          https://stats.g.doubleclick.net/j/collect?0%URL Reputationsafe
          https://cloud.google.com/contact0%URL Reputationsafe
          https://logx.optimizely.com/v1/events0%URL Reputationsafe
          http://hammerjs.github.io/0%URL Reputationsafe
          https://cloud.google.com/recaptcha-enterprise/billing-information0%URL Reputationsafe
          NameIPActiveMaliciousAntivirus DetectionReputation
          um.simpli.fi
          35.204.74.118
          truefalse
            unknown
            ssum.casalemedia.com
            104.18.36.155
            truefalse
              unknown
              platform.twitter.map.fastly.net
              199.232.188.157
              truefalse
                unknown
                t.co
                162.159.140.229
                truefalse
                  unknown
                  sync.crwdcntrl.net
                  34.255.22.73
                  truefalse
                    unknown
                    ids.ad.gt
                    52.34.244.57
                    truefalse
                      unknown
                      cm.g.doubleclick.net
                      142.250.181.226
                      truefalse
                        unknown
                        www.google.com
                        142.250.186.100
                        truefalse
                          unknown
                          a8447843426.cdn-pci.optimizely.com
                          172.64.144.102
                          truefalse
                            unknown
                            js-cdn.dynatrace.com
                            52.222.236.13
                            truefalse
                              unknown
                              match.adsrvr.org
                              52.223.40.198
                              truefalse
                                unknown
                                logx.optimizely.com
                                34.49.241.189
                                truefalse
                                  unknown
                                  star-mini.c10r.facebook.com
                                  157.240.251.35
                                  truefalse
                                    unknown
                                    s.twitter.com
                                    104.244.42.195
                                    truefalse
                                      unknown
                                      ActivationEdge-activation-1631408035.eu-central-1.elb.amazonaws.com
                                      18.197.252.142
                                      truefalse
                                        unknown
                                        bg.microsoft.map.fastly.net
                                        199.232.210.172
                                        truefalse
                                          unknown
                                          api-cdn.cac1.pure.cloud
                                          18.239.50.16
                                          truefalse
                                            unknown
                                            googleads.g.doubleclick.net
                                            142.250.185.66
                                            truefalse
                                              unknown
                                              shawri.weebly.com
                                              74.115.51.8
                                              truetrue
                                                unknown
                                                ml314.com
                                                34.117.77.79
                                                truefalse
                                                  unknown
                                                  lptag-a.liveperson.net
                                                  34.102.205.23
                                                  truefalse
                                                    unknown
                                                    d3orhvfyxudxxq.cloudfront.net
                                                    13.33.187.102
                                                    truefalse
                                                      unknown
                                                      fastly-tls12-bam.nr-data.net
                                                      162.247.243.29
                                                      truefalse
                                                        unknown
                                                        sp-2020021412301152490000000a-1069308460.us-west-2.elb.amazonaws.com
                                                        50.112.173.192
                                                        truefalse
                                                          unknown
                                                          tags.shaw.ca.greylabeldelivery.com
                                                          18.66.112.6
                                                          truefalse
                                                            unknown
                                                            weebly.map.fastly.net
                                                            151.101.1.46
                                                            truefalse
                                                              unknown
                                                              adservice.google.com
                                                              142.250.186.162
                                                              truefalse
                                                                unknown
                                                                fp2e7a.wpc.phicdn.net
                                                                192.229.221.95
                                                                truefalse
                                                                  unknown
                                                                  ps.eyeota.net
                                                                  3.125.70.222
                                                                  truefalse
                                                                    unknown
                                                                    scontent.xx.fbcdn.net
                                                                    157.240.0.6
                                                                    truefalse
                                                                      unknown
                                                                      idsync.rlcdn.com
                                                                      35.244.174.68
                                                                      truefalse
                                                                        unknown
                                                                        d1tcwf12y4kqv3.cloudfront.net
                                                                        18.239.83.126
                                                                        truefalse
                                                                          unknown
                                                                          dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com
                                                                          52.16.128.67
                                                                          truefalse
                                                                            unknown
                                                                            synchroscript.deliveryuser.adswizz.com
                                                                            18.245.46.60
                                                                            truefalse
                                                                              unknown
                                                                              sync.srv.stackadapt.com
                                                                              54.167.160.195
                                                                              truefalse
                                                                                unknown
                                                                                rogers.com.ssl.d1.sc.omtrdc.net
                                                                                63.140.62.27
                                                                                truefalse
                                                                                  unknown
                                                                                  euirlzdiprd-ext-1021535919.eu-west-1.elb.amazonaws.com
                                                                                  52.50.29.26
                                                                                  truefalse
                                                                                    unknown
                                                                                    dza5usywyjw92.cloudfront.net
                                                                                    18.245.86.113
                                                                                    truefalse
                                                                                      unknown
                                                                                      sync.ipredictive.com
                                                                                      44.209.11.247
                                                                                      truefalse
                                                                                        unknown
                                                                                        s.amazon-adsystem.com
                                                                                        98.82.156.207
                                                                                        truefalse
                                                                                          unknown
                                                                                          ums.acuityplatform.com
                                                                                          154.59.122.79
                                                                                          truefalse
                                                                                            unknown
                                                                                            js-agent.newrelic.com
                                                                                            162.247.243.39
                                                                                            truefalse
                                                                                              unknown
                                                                                              fei.pro-market.net
                                                                                              107.178.240.89
                                                                                              truefalse
                                                                                                unknown
                                                                                                nginx-alb-routed-1025534784.ca-central-1.elb.amazonaws.com
                                                                                                15.222.96.240
                                                                                                truefalse
                                                                                                  unknown
                                                                                                  dp2.33across.com
                                                                                                  67.202.105.21
                                                                                                  truefalse
                                                                                                    unknown
                                                                                                    syndication.twitter.com
                                                                                                    104.244.42.136
                                                                                                    truefalse
                                                                                                      unknown
                                                                                                      shaw.ca.ssl.sc.omtrdc.net
                                                                                                      63.140.62.17
                                                                                                      truefalse
                                                                                                        unknown
                                                                                                        tags.srv.stackadapt.com
                                                                                                        52.28.50.191
                                                                                                        truefalse
                                                                                                          unknown
                                                                                                          cdn-pci.optimizely.com
                                                                                                          104.18.43.154
                                                                                                          truefalse
                                                                                                            unknown
                                                                                                            bf45860xtq.bf.dynatrace.com
                                                                                                            3.99.106.22
                                                                                                            truefalse
                                                                                                              unknown
                                                                                                              ib.anycast.adnxs.com
                                                                                                              37.252.173.215
                                                                                                              truefalse
                                                                                                                unknown
                                                                                                                aorta.clickagy.com
                                                                                                                3.212.99.33
                                                                                                                truefalse
                                                                                                                  unknown
                                                                                                                  static.ads-twitter.com
                                                                                                                  unknown
                                                                                                                  unknownfalse
                                                                                                                    unknown
                                                                                                                    cm.eyereturn.com
                                                                                                                    unknown
                                                                                                                    unknownfalse
                                                                                                                      unknown
                                                                                                                      strack.shaw.ca
                                                                                                                      unknown
                                                                                                                      unknownfalse
                                                                                                                        unknown
                                                                                                                        cm.everesttech.net
                                                                                                                        unknown
                                                                                                                        unknownfalse
                                                                                                                          unknown
                                                                                                                          pixel.everesttech.net
                                                                                                                          unknown
                                                                                                                          unknownfalse
                                                                                                                            unknown
                                                                                                                            libs.na.bambora.com
                                                                                                                            unknown
                                                                                                                            unknownfalse
                                                                                                                              unknown
                                                                                                                              token.rubiconproject.com
                                                                                                                              unknown
                                                                                                                              unknownfalse
                                                                                                                                unknown
                                                                                                                                platform.twitter.com
                                                                                                                                unknown
                                                                                                                                unknownfalse
                                                                                                                                  unknown
                                                                                                                                  www.shaw.ca
                                                                                                                                  unknown
                                                                                                                                  unknownfalse
                                                                                                                                    unknown
                                                                                                                                    accdn.lpsnmedia.net
                                                                                                                                    unknown
                                                                                                                                    unknownfalse
                                                                                                                                      unknown
                                                                                                                                      assets.adobedtm.com
                                                                                                                                      unknown
                                                                                                                                      unknownfalse
                                                                                                                                        unknown
                                                                                                                                        rtd.tubemogul.com
                                                                                                                                        unknown
                                                                                                                                        unknownfalse
                                                                                                                                          unknown
                                                                                                                                          images.ctfassets.net
                                                                                                                                          unknown
                                                                                                                                          unknownfalse
                                                                                                                                            unknown
                                                                                                                                            sync.tidaltv.com
                                                                                                                                            unknown
                                                                                                                                            unknownfalse
                                                                                                                                              unknown
                                                                                                                                              connect.facebook.net
                                                                                                                                              unknown
                                                                                                                                              unknownfalse
                                                                                                                                                unknown
                                                                                                                                                px.ads.linkedin.com
                                                                                                                                                unknown
                                                                                                                                                unknownfalse
                                                                                                                                                  unknown
                                                                                                                                                  bam.nr-data.net
                                                                                                                                                  unknown
                                                                                                                                                  unknownfalse
                                                                                                                                                    unknown
                                                                                                                                                    ec.editmysite.com
                                                                                                                                                    unknown
                                                                                                                                                    unknownfalse
                                                                                                                                                      unknown
                                                                                                                                                      san.shaw.ca
                                                                                                                                                      unknown
                                                                                                                                                      unknownfalse
                                                                                                                                                        unknown
                                                                                                                                                        chat.rogers.com
                                                                                                                                                        unknown
                                                                                                                                                        unknownfalse
                                                                                                                                                          unknown
                                                                                                                                                          lpcdn.lpsnmedia.net
                                                                                                                                                          unknown
                                                                                                                                                          unknownfalse
                                                                                                                                                            unknown
                                                                                                                                                            stracking.rogers.com
                                                                                                                                                            unknown
                                                                                                                                                            unknownfalse
                                                                                                                                                              unknown
                                                                                                                                                              cdn2.editmysite.com
                                                                                                                                                              unknown
                                                                                                                                                              unknownfalse
                                                                                                                                                                unknown
                                                                                                                                                                dmp.v.fwmrm.net
                                                                                                                                                                unknown
                                                                                                                                                                unknownfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  tags.shaw.ca
                                                                                                                                                                  unknown
                                                                                                                                                                  unknownfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    ads.scorecardresearch.com
                                                                                                                                                                    unknown
                                                                                                                                                                    unknownfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      dpm.demdex.net
                                                                                                                                                                      unknown
                                                                                                                                                                      unknownfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        aa.agkn.com
                                                                                                                                                                        unknown
                                                                                                                                                                        unknownfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          rtd-tm.everesttech.net
                                                                                                                                                                          unknown
                                                                                                                                                                          unknownfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            www.facebook.com
                                                                                                                                                                            unknown
                                                                                                                                                                            unknownfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              apps.cac1.pure.cloud
                                                                                                                                                                              unknown
                                                                                                                                                                              unknownfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                chatapps-services.shaw.ca
                                                                                                                                                                                unknown
                                                                                                                                                                                unknownfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  analytics.twitter.com
                                                                                                                                                                                  unknown
                                                                                                                                                                                  unknownfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    snap.licdn.com
                                                                                                                                                                                    unknown
                                                                                                                                                                                    unknownfalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      rogers.demdex.net
                                                                                                                                                                                      unknown
                                                                                                                                                                                      unknownfalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        ib.adnxs.com
                                                                                                                                                                                        unknown
                                                                                                                                                                                        unknownfalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          NameMaliciousAntivirus DetectionReputation
                                                                                                                                                                                          https://dpm.demdex.net/ibs:dpid=771&dpuuid=CAESEC_9CiQDPIUYa5uPDyHK8ts&google_cver=1?gdpr=0&gdpr_consent=false
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://apps.cac1.pure.cloud/journey/messenger-plugins/offersHelper.min.jsfalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://cdn2.editmysite.com/css/free-footer-v3.css?buildtime=1728589706false
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://bf45860xtq.bf.dynatrace.com/bf?type=js3&sn=v_4_srv_4_sn_74929FA6D9EDEF9BEE46938C9B11A386_app-3Add780bff40251f21_1_ol_0_perc_100000_mul_1_rcs-3Acss_0&svrid=4&flavor=cors&vi=VJUGFAFSPKIBLMIRNFPFTWMMOVTOKRHH-0&modifiedSince=1727990892413&rf=https%3A%2F%2Fwww.shaw.ca%2F&bp=3&app=dd780bff40251f21&crc=2039168427&en=btve37ae&end=1false
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://bf45860xtq.bf.dynatrace.com/bf?type=js3&sn=v_4_srv_4_sn_74929FA6D9EDEF9BEE46938C9B11A386_app-3Add780bff40251f21_1_ol_0_perc_100000_mul_1_rcs-3Acss_0&svrid=4&flavor=cors&vi=VJUGFAFSPKIBLMIRNFPFTWMMOVTOKRHH-0&contentType=srBm&modifiedSince=1727990892413&rf=https%3A%2F%2Fwww.shaw.ca%2F&bp=3&app=dd780bff40251f21&v=10299241001084140&crc=2936988975&en=btve37ae&end=1false
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://dpm.demdex.net/ibs:dpid=23728&dpuuid=ZwvvJEt3ubQAAB00ACgxAAAA%261248false
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://images.ctfassets.net/tzb4ihmthaev/3suz5lXYrrtS27a8VCidoQ/2bdd57cf2cb4f92b87756bf55d8fc465/Offers.png?fm=avif&q=80false
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://dpm.demdex.net/ibs:dpid=445&dpuuid=29bfd5c9-cb7a-47a5-a293-2c0a7dfa4ce8false
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://images.ctfassets.net/tzb4ihmthaev/70uRfitbucwDcCdbJwhsRH/038e30639ba863e1ddc7d5099f047d4c/HomeSecurity.png?fm=avif&q=80false
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://bf45860xtq.bf.dynatrace.com/bf?type=js3&sn=v_4_srv_4_sn_74929FA6D9EDEF9BEE46938C9B11A386_app-3Add780bff40251f21_1_ol_0_perc_100000_mul_1_rcs-3Acss_0&svrid=4&flavor=cors&vi=VJUGFAFSPKIBLMIRNFPFTWMMOVTOKRHH-0&contentType=srTe&modifiedSince=1727990892413&rf=https%3A%2F%2Fwww.shaw.ca%2F&bp=3&app=dd780bff40251f21&v=10299241001084140&crc=1882982190&en=btve37ae&end=1false
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://ads.scorecardresearch.com/p?c1=9&c2=6034944&c3=2&cs_xi=43001141241785395182460146766388098662&rn=1728835345120&r=https%3A%2F%2Fdpm.demdex.net%2Fibs%3Adpid%3D73426%26dpuuid%3D43001141241785395182460146766388098662false
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://www.google.com/recaptcha/enterprise.js?render=6LftpE0kAAAAAJmG9lERUv675CBOUMASiEOfx1k3&hl=enfalse
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://js-agent.newrelic.com/nr-spa.1097a448-1.238.0.min.jsfalse
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    https://apps.cac1.pure.cloud/messenger/defaultVendors.min.jsfalse
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://dpm.demdex.net/ibs:dpid=79908&dpuuid=ZwvvKaSP4I-g_uBTPNnWGsBHfalse
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        https://bf45860xtq.bf.dynatrace.com/bf?type=js3&sn=v_4_srv_4_sn_74929FA6D9EDEF9BEE46938C9B11A386_app-3Add780bff40251f21_1_ol_0_perc_100000_mul_1_rcs-3Acss_0&svrid=4&flavor=cors&vi=VJUGFAFSPKIBLMIRNFPFTWMMOVTOKRHH-0&contentType=srBm&modifiedSince=1727990892413&rf=https%3A%2F%2Fwww.shaw.ca%2F&bp=3&app=dd780bff40251f21&v=10299241001084140&crc=1041681312&en=btve37ae&end=1false
                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                          https://idsync.rlcdn.com/365868.gif?partner_uid=43001141241785395182460146766388098662false
                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                            https://dpm.demdex.net/ibs:dpid=390122&dpuuid=RO9hsv43VjtJegiqx3XZlggueyEfalse
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              https://cdn2.editmysite.com/js/lang/en/stl.js?buildTime=123412341234&false
                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                https://cm.g.doubleclick.net/pixel?google_nid=everest&google_cm&google_sc&ev_rs=1&google_hm=Wnd2dkVnQUFBSXZNZ3dPVg&url=/1/gr%3furl=https%253A%252F%252Fimage2.pubmatic.com%252FAdServer%252FPug%253Fvcode%253Dbz0yJnR5cGU9MSZjb2RlPTI2NjgmdGw9NDMyMDA%253D%2526piggybackCookie%253D__EFGSURFER__.__EFGCK__false
                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                  https://dpm.demdex.net/ibs:dpid=22052&dpuuid=3647680549503893565false
                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                    https://shawri.weebly.com/files/main_style.css?1641574497true
                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                      https://dpm.demdex.net/id/rd?d_visid_ver=5.5.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_verify=1&d_orgid=D7FD34FA53D63B860A490D44%40AdobeOrg&d_nsid=0&ts=1728835341589false
                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                        https://dpm.demdex.net/ibs:dpid=575&dpuuid=8238290487793764054false
                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                          https://cdn2.editmysite.com/css/social-icons.css?buildtime=1641492060false
                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                            https://a8447843426.cdn-pci.optimizely.com/client_storage/a8447843426.htmlfalse
                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                              https://images.ctfassets.net/tzb4ihmthaev/3K6bX4oZckbxQZ07ZGAcl6/f315dc273a24e51e0ea3aebc93dd3a18/Menu_Modem.png?fm=avif&q=80false
                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                https://bf45860xtq.bf.dynatrace.com/bf?type=js3&sn=v_4_srv_4_sn_74929FA6D9EDEF9BEE46938C9B11A386_app-3Add780bff40251f21_1_ol_0_perc_100000_mul_1_rcs-3Acss_0&svrid=4&flavor=cors&vi=VJUGFAFSPKIBLMIRNFPFTWMMOVTOKRHH-0&contentType=srBm&modifiedSince=1727990892413&rf=https%3A%2F%2Fwww.shaw.ca%2F&bp=3&app=dd780bff40251f21&v=10299241001084140&crc=3618738544&en=btve37ae&end=1false
                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                  https://bam.nr-data.net/1/7a5b0de38e?a=1386144126&sa=1&v=1.238.0&t=Unnamed%20Transaction&rst=4396&ck=0&s=0&ref=https://apps.cac1.pure.cloud/messenger/thirdparty-plugins.html&af=err,xhr,stn,ins,spa&be=986&fe=1455&dc=53&perf=%7B%22timing%22:%7B%22of%22:1728835343681,%22n%22:0,%22f%22:17,%22dn%22:54,%22dne%22:118,%22c%22:118,%22s%22:118,%22ce%22:864,%22rq%22:864,%22rp%22:986,%22rpe%22:987,%22di%22:1038,%22ds%22:1038,%22de%22:1039,%22dc%22:2436,%22l%22:2436,%22le%22:2441%7D,%22navigation%22:%7B%7D%7Dfalse
                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                    https://dpm.demdex.net/ibs:dpid=21&dpuuid=217103105034002680786false
                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                      https://cm.g.doubleclick.net/pixel?google_nid=everest&google_cm&google_sc&ev_rs=1&google_hm=Wnd2dkVnQUFBSXZNZ3dPVg&url=/1/gr%3furl=https%253A%252F%252Fib.adnxs.com%252Fpxj%253Faction%253Dsetuid(%2527__EFGSURFER__.__EFGCK__%2527)%2526bidder%253D51%2526seg%253D2634060der%253D51%2526seg%253D2634060false
                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                        https://sync.srv.stackadapt.com/sync?nid=adobefalse
                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                          https://bf45860xtq.bf.dynatrace.com/bf?type=js3&sn=v_4_srv_4_sn_74929FA6D9EDEF9BEE46938C9B11A386_app-3Add780bff40251f21_1_ol_0_perc_100000_mul_1_rcs-3Acss_0&svrid=4&flavor=cors&vi=VJUGFAFSPKIBLMIRNFPFTWMMOVTOKRHH-0&contentType=srBm&modifiedSince=1727990892413&rf=https%3A%2F%2Fwww.shaw.ca%2F&bp=3&app=dd780bff40251f21&v=10299241001084140&crc=1497051360&en=btve37ae&end=1false
                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                            https://bf45860xtq.bf.dynatrace.com/bf?type=js3&sn=v_4_srv_4_sn_74929FA6D9EDEF9BEE46938C9B11A386_app-3Add780bff40251f21_1_ol_0_perc_100000_mul_1_rcs-3Acss_0&svrid=4&flavor=cors&vi=VJUGFAFSPKIBLMIRNFPFTWMMOVTOKRHH-0&contentType=srTe&modifiedSince=1727990892413&rf=https%3A%2F%2Fwww.shaw.ca%2F&bp=3&app=dd780bff40251f21&v=10299241001084140&crc=2179215022&en=btve37ae&end=1false
                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                              https://www.google.com/recaptcha/api.js?_=1728835309528false
                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                https://cdn2.editmysite.com/js/site/main.js?buildTime=123412341234false
                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                  https://apps.cac1.pure.cloud/messenger/engage.min.jsfalse
                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                    https://apps.cac1.pure.cloud/genesys-bootstrap/genesys.min.jsfalse
                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                      https://dpm.demdex.net/ibs:dpid=175765&dpuuid=87530b864e9867a82e6048bbf0bedac8false
                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                        https://www.google.com/recaptcha/enterprise/webworker.js?hl=en&v=aR-zv8WjtWx4lAw-tRCA-zcafalse
                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                          https://ssum.casalemedia.com/usermatchredir?cb=https%3A%2F%2Fdpm.demdex.net%2Fibs%3Adpid%3D23728%26dpuuid%3D__UID__&s=183607&C=1false
                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                            https://um.simpli.fi/aam_matchfalse
                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                              https://dpm.demdex.net/ibs:dpid=358&dpuuid=8290992427147953342false
                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                https://bf45860xtq.bf.dynatrace.com/bf?type=js3&sn=v_4_srv_-2D94_sn_74929FA6D9EDEF9BEE46938C9B11A386_perc_100000_ol_0_mul_1_app-3Add780bff40251f21_1_rcs-3Acss_0&svrid=-94&flavor=cors&vi=VJUGFAFSPKIBLMIRNFPFTWMMOVTOKRHH-0&modifiedSince=1727990892413&rf=https%3A%2F%2Fwww.shaw.ca%2F&bp=3&app=dd780bff40251f21&crc=3310256157&en=btve37ae&end=1false
                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                  https://bf45860xtq.bf.dynatrace.com/bf?type=js3&sn=v_4_srv_4_sn_74929FA6D9EDEF9BEE46938C9B11A386_app-3Add780bff40251f21_1_ol_0_perc_100000_mul_1_rcs-3Acss_0&svrid=4&flavor=cors&vi=VJUGFAFSPKIBLMIRNFPFTWMMOVTOKRHH-0&contentType=srBm&modifiedSince=1727990892413&rf=https%3A%2F%2Fwww.shaw.ca%2F&bp=3&app=dd780bff40251f21&v=10299241001084140&crc=485409093&en=btve37ae&end=1false
                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                    https://cm.g.doubleclick.net/pixel?google_nid=adobe_dmp&google_cm=&gdpr=0&gdpr_consent=&google_hm=NDMwMDExNDEyNDE3ODUzOTUxODI0NjAxNDY3NjYzODgwOTg2NjI=&google_tc=false
                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                      https://cm.g.doubleclick.net/pixel?google_nid=everest&google_cm&google_sc&ev_rs=1&google_hm=Wnd2dkVnQUFBSXZNZ3dPVg&url=/1/gr%3furl=https%253A%252F%252Fdsum-sec.casalemedia.com%252Frum%253Fcm_dsp_id%253D71%2526external_user_id%253D__EFGSURFER__.__EFGCK__false
                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                        https://apps.cac1.pure.cloud/messenger/broadcast.min.jsfalse
                                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                                          https://ib.adnxs.com/bounce?%2Fgetuid%3Fhttps%253A%252F%252Fdpm.demdex.net%252Fibs%253Adpid%253D358%2526dpuuid%253D%2524UIDfalse
                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                            https://images.ctfassets.net/tzb4ihmthaev/pw9CqEFhBb4XMIJ2H1Z2c/ceb718776cf2a9daafd124323794895d/iPhone_16_Pro_BuyNow_Hero_Image_2880x1010_Large.png?fm=avif&q=80false
                                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                                              https://bf45860xtq.bf.dynatrace.com/bf?type=js3&sn=v_4_srv_4_sn_74929FA6D9EDEF9BEE46938C9B11A386_app-3Add780bff40251f21_1_ol_0_perc_100000_mul_1_rcs-3Acss_0&svrid=4&flavor=cors&vi=VJUGFAFSPKIBLMIRNFPFTWMMOVTOKRHH-0&contentType=srTe&modifiedSince=1727990892413&rf=https%3A%2F%2Fwww.shaw.ca%2F&bp=3&app=dd780bff40251f21&v=10299241001084140&crc=222052513&en=btve37ae&end=1false
                                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                                https://bf45860xtq.bf.dynatrace.com/bf?type=js3&sn=v_4_srv_4_sn_74929FA6D9EDEF9BEE46938C9B11A386_app-3Add780bff40251f21_1_ol_0_perc_100000_mul_1_rcs-3Acss_0&svrid=4&flavor=cors&vi=VJUGFAFSPKIBLMIRNFPFTWMMOVTOKRHH-0&contentType=srTe&modifiedSince=1727990892413&rf=https%3A%2F%2Fwww.shaw.ca%2F&bp=3&app=dd780bff40251f21&v=10299241001084140&crc=3946435733&en=btve37ae&end=1false
                                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                                  https://match.adsrvr.org/track/cmb/generic?ttd_pid=aam&gdpr=0&gdpr_consent=&domain=www.shaw.ca&ttd_tpi=1false
                                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                                    https://bf45860xtq.bf.dynatrace.com/bf?type=js3&sn=v_4_srv_4_sn_74929FA6D9EDEF9BEE46938C9B11A386_app-3Add780bff40251f21_1_ol_0_perc_100000_mul_1_rcs-3Acss_0&svrid=4&flavor=cors&vi=VJUGFAFSPKIBLMIRNFPFTWMMOVTOKRHH-0&modifiedSince=1727990892413&rf=https%3A%2F%2Fwww.shaw.ca%2F&bp=3&app=dd780bff40251f21&crc=3905497826&en=btve37ae&end=1false
                                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                                      https://bf45860xtq.bf.dynatrace.com/bf?type=js3&sn=v_4_srv_4_sn_74929FA6D9EDEF9BEE46938C9B11A386_app-3Add780bff40251f21_1_ol_0_perc_100000_mul_1_rcs-3Acss_0&svrid=4&flavor=cors&vi=VJUGFAFSPKIBLMIRNFPFTWMMOVTOKRHH-0&contentType=srBm&modifiedSince=1727990892413&rf=https%3A%2F%2Fwww.shaw.ca%2F&bp=3&app=dd780bff40251f21&v=10299241001084140&crc=3870100766&en=btve37ae&end=1false
                                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                                        https://bf45860xtq.bf.dynatrace.com/bf?type=js3&sn=v_4_srv_4_sn_74929FA6D9EDEF9BEE46938C9B11A386_app-3Add780bff40251f21_1_ol_0_perc_100000_mul_1_rcs-3Acss_0&svrid=4&flavor=cors&vi=VJUGFAFSPKIBLMIRNFPFTWMMOVTOKRHH-0&modifiedSince=1727990892413&rf=https%3A%2F%2Fwww.shaw.ca%2F&bp=3&app=dd780bff40251f21&crc=1743784206&en=btve37ae&end=1false
                                                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                                                          https://bf45860xtq.bf.dynatrace.com/bf?type=js3&sn=v_4_srv_4_sn_74929FA6D9EDEF9BEE46938C9B11A386_app-3Add780bff40251f21_1_ol_0_perc_100000_mul_1_rcs-3Acss_0&svrid=4&flavor=cors&vi=VJUGFAFSPKIBLMIRNFPFTWMMOVTOKRHH-0&modifiedSince=1727990892413&rf=https%3A%2F%2Fwww.shaw.ca%2Fchat%2F&bp=3&app=ce606e7a9dfabb4e&crc=1021589929&en=btve37ae&end=1false
                                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                                            https://tags.shaw.ca/uts-shaw-consumer/prod/utag.sync.jsfalse
                                                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                                                              https://ids.ad.gt/api/v1/put/adb?adb=$43001141241785395182460146766388098662false
                                                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                                                https://cdn2.editmysite.com/images/site/footer/footer-toast-published-image-1.pngfalse
                                                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                                                  https://bf45860xtq.bf.dynatrace.com/bf?type=js3&sn=v_4_srv_4_sn_74929FA6D9EDEF9BEE46938C9B11A386_app-3Add780bff40251f21_1_ol_0_perc_100000_mul_1_rcs-3Acss_0&svrid=4&flavor=cors&vi=VJUGFAFSPKIBLMIRNFPFTWMMOVTOKRHH-0&contentType=srBm&modifiedSince=1727990892413&rf=https%3A%2F%2Fwww.shaw.ca%2F&bp=3&app=dd780bff40251f21&v=10299241001084140&crc=1838948001&en=btve37ae&end=1false
                                                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                                                    https://bf45860xtq.bf.dynatrace.com/bf?type=js3&sn=v_4_srv_4_sn_74929FA6D9EDEF9BEE46938C9B11A386_app-3Add780bff40251f21_1_ol_0_perc_100000_mul_1_rcs-3Acss_0&svrid=4&flavor=cors&vi=VJUGFAFSPKIBLMIRNFPFTWMMOVTOKRHH-0&modifiedSince=1727990892413&rf=https%3A%2F%2Fwww.shaw.ca%2F&bp=3&app=dd780bff40251f21&crc=3589789154&en=btve37ae&end=1false
                                                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                                                      https://apps.cac1.pure.cloud/messenger/genesyscloud-messaging-transport.mod.jsfalse
                                                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                                                        https://rogers.demdex.net/dest5.html?d_nsid=0false
                                                                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                                                                          https://www.shaw.ca/false
                                                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                                                            https://logx.optimizely.com/v1/eventsfalse
                                                                                                                                                                                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                                                            https://bf45860xtq.bf.dynatrace.com/bf?type=js3&sn=v_4_srv_4_sn_74929FA6D9EDEF9BEE46938C9B11A386_app-3Add780bff40251f21_1_ol_0_perc_100000_mul_1_rcs-3Acss_0&svrid=4&flavor=cors&vi=VJUGFAFSPKIBLMIRNFPFTWMMOVTOKRHH-0&contentType=srTe&modifiedSince=1727990892413&rf=https%3A%2F%2Fwww.shaw.ca%2F&bp=3&app=dd780bff40251f21&v=10299241001084140&crc=1089056353&en=btve37ae&end=1false
                                                                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                                                                              https://dpm.demdex.net/ibs:dpid=2340&dpuuid=4eda8730-7541-4b41-9c50-75fd083c3c77false
                                                                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                                                                https://bf45860xtq.bf.dynatrace.com/bf?type=js3&sn=v_4_srv_4_sn_74929FA6D9EDEF9BEE46938C9B11A386_app-3Add780bff40251f21_1_ol_0_perc_100000_mul_1_rcs-3Acss_0&svrid=4&flavor=cors&vi=VJUGFAFSPKIBLMIRNFPFTWMMOVTOKRHH-0&contentType=srTe&modifiedSince=1727990892413&rf=https%3A%2F%2Fwww.shaw.ca%2F&bp=3&app=dd780bff40251f21&v=10299241001084140&crc=3813035191&en=btve37ae&end=1false
                                                                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                                                                  https://bam.nr-data.net/events/1/7a5b0de38e?a=1386144126&sa=1&v=1.238.0&t=Unnamed%20Transaction&rst=5133&ck=0&s=0&ref=https://apps.cac1.pure.cloud/messenger/thirdparty-plugins.htmlfalse
                                                                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                                                                    https://s.amazon-adsystem.com/dcm?pid=5c420d2b-f139-4fee-b0c0-89a7b8ce9433&dcc=tfalse
                                                                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                                                                      https://dpm.demdex.net/ibs:dpid=67587&dpuuid=7989925B256142BC93B61176BF6656EBfalse
                                                                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                                                                        https://ads.scorecardresearch.com/p2?c1=9&c2=6034944&c3=2&cs_xi=43001141241785395182460146766388098662&rn=1728835345120&r=https%3A%2F%2Fdpm.demdex.net%2Fibs%3Adpid%3D73426%26dpuuid%3D43001141241785395182460146766388098662false
                                                                                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                                                                                          https://libs.na.bambora.com/customcheckout/1/customcheckout.jsfalse
                                                                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                                                                            NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                                                                                                                                                            https://developers.google.com/recaptcha/docs/faq#localhost_supportchromecache_257.2.dr, chromecache_323.2.dr, chromecache_225.2.dr, chromecache_235.2.drfalse
                                                                                                                                                                                                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                                                                            https://assets.adobedtm.com/launch-ENf8625c925c374c26ac608257ab0cc207.jschromecache_234.2.dr, chromecache_193.2.drfalse
                                                                                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                                                                                              https://shawri.weebly.comchromecache_269.2.drfalse
                                                                                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                                                                                https://assets.adobedtm.com/extensions/EPef068a8d6dd34a43866d9a80cc98baab/AppMeasurement_Module_Audichromecache_259.2.dr, chromecache_316.2.drfalse
                                                                                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                                                                                  https://gist.github.com/k-gun/c2ea7c49edf7b757fe9561ba37cb19cachromecache_344.2.dr, chromecache_343.2.drfalse
                                                                                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                                                                                    https://libs.na.bambora.com/customcheckout/1.0.3/iframe.htmlchromecache_343.2.drfalse
                                                                                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                                                                                      https://support.google.com/recaptcha/#6175971chromecache_257.2.dr, chromecache_323.2.dr, chromecache_225.2.dr, chromecache_235.2.drfalse
                                                                                                                                                                                                                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                                                                                      https://api.cac1.pure.cloudchromecache_243.2.dr, chromecache_320.2.drfalse
                                                                                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                                                                                        https://support.google.com/recaptchachromecache_235.2.drfalse
                                                                                                                                                                                                                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                                                                                        https://www.weebly.com/signup?utm_source=internal&utm_medium=footerchromecache_188.2.drfalse
                                                                                                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                                                                                                          http://www.modernizr.com/)chromecache_237.2.dr, chromecache_183.2.drfalse
                                                                                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                                                                                            https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-quechromecache_257.2.dr, chromecache_323.2.dr, chromecache_225.2.dr, chromecache_235.2.drfalse
                                                                                                                                                                                                                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                                                                                            https://stats.g.doubleclick.net/j/collect?chromecache_233.2.dr, chromecache_294.2.drfalse
                                                                                                                                                                                                                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                                                                                            https://assets.adobedtm.com/extensions/EPef068a8d6dd34a43866d9a80cc98baab/AppMeasurement.jschromecache_250.2.dr, chromecache_245.2.drfalse
                                                                                                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                                                                                                              https://github.com/twbs/bootstrap/blob/master/LICENSE)chromecache_237.2.dr, chromecache_183.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                                                                                                https://twitter.com/jacobrossi/status/480596438489890816chromecache_237.2.dr, chromecache_183.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                                                                                                  https://www.dynatrace.com/company/trust-center/customers/reports/chromecache_291.2.dr, chromecache_229.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                                                                                                    https://cloud.google.com/contactchromecache_257.2.dr, chromecache_323.2.dr, chromecache_225.2.dr, chromecache_235.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                                                                                                    https://cdn-assets-prod.s3.amazonaws.com/js/preview2/8460507306.jschromecache_288.2.dr, chromecache_300.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                                                                                                      https://www.google.%/ads/ga-audiences?chromecache_294.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                                                                                                        https://chat.rogers.com/assets/shaw-chat-icon.svgchromecache_161.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                                                                                                                          https://www.google.com/recaptcha/api.jschromecache_188.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                                                                                                            https://assets.adobedtm.com/extensions/EPef068a8d6dd34a43866d9a80cc98baab/AppMeasurement_Module_Actichromecache_219.2.dr, chromecache_216.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                                                                                                                              https://www.google.com/recaptcha/api2/chromecache_257.2.dr, chromecache_323.2.dr, chromecache_297.2.dr, chromecache_178.2.dr, chromecache_225.2.dr, chromecache_235.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                                                                                                                http://hammerjs.github.io/chromecache_237.2.dr, chromecache_183.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                                                                                                                https://cloud.google.com/recaptcha-enterprise/billing-informationchromecache_257.2.dr, chromecache_323.2.dr, chromecache_225.2.dr, chromecache_235.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                                                                                                                • No. of IPs < 25%
                                                                                                                                                                                                                                                                                                                                                                                • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                                                                                                                                                                • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                                                                                                                                                                • 75% < No. of IPs
                                                                                                                                                                                                                                                                                                                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                                                                                                                                                                52.28.50.191
                                                                                                                                                                                                                                                                                                                                                                                tags.srv.stackadapt.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                74.115.51.8
                                                                                                                                                                                                                                                                                                                                                                                shawri.weebly.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                27647WEEBLYUStrue
                                                                                                                                                                                                                                                                                                                                                                                74.115.51.9
                                                                                                                                                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                27647WEEBLYUSfalse
                                                                                                                                                                                                                                                                                                                                                                                98.82.156.207
                                                                                                                                                                                                                                                                                                                                                                                s.amazon-adsystem.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                11351TWC-11351-NORTHEASTUSfalse
                                                                                                                                                                                                                                                                                                                                                                                172.217.18.4
                                                                                                                                                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                weebly.map.fastly.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                                                                                                                63.140.62.17
                                                                                                                                                                                                                                                                                                                                                                                shaw.ca.ssl.sc.omtrdc.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                15224OMNITUREUSfalse
                                                                                                                                                                                                                                                                                                                                                                                18.245.60.6
                                                                                                                                                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                239.255.255.250
                                                                                                                                                                                                                                                                                                                                                                                unknownReserved
                                                                                                                                                                                                                                                                                                                                                                                unknownunknownfalse
                                                                                                                                                                                                                                                                                                                                                                                3.231.143.20
                                                                                                                                                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                                                                15.222.96.240
                                                                                                                                                                                                                                                                                                                                                                                nginx-alb-routed-1025534784.ca-central-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                67.202.105.21
                                                                                                                                                                                                                                                                                                                                                                                dp2.33across.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                32748STEADFASTUSfalse
                                                                                                                                                                                                                                                                                                                                                                                35.244.174.68
                                                                                                                                                                                                                                                                                                                                                                                idsync.rlcdn.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                52.222.236.13
                                                                                                                                                                                                                                                                                                                                                                                js-cdn.dynatrace.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                18.239.94.72
                                                                                                                                                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                52.50.29.26
                                                                                                                                                                                                                                                                                                                                                                                euirlzdiprd-ext-1021535919.eu-west-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                157.240.0.6
                                                                                                                                                                                                                                                                                                                                                                                scontent.xx.fbcdn.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                32934FACEBOOKUSfalse
                                                                                                                                                                                                                                                                                                                                                                                18.245.46.60
                                                                                                                                                                                                                                                                                                                                                                                synchroscript.deliveryuser.adswizz.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                52.34.244.57
                                                                                                                                                                                                                                                                                                                                                                                ids.ad.gtUnited States
                                                                                                                                                                                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                50.112.173.192
                                                                                                                                                                                                                                                                                                                                                                                sp-2020021412301152490000000a-1069308460.us-west-2.elb.amazonaws.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                34.255.22.73
                                                                                                                                                                                                                                                                                                                                                                                sync.crwdcntrl.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                18.239.18.53
                                                                                                                                                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                104.244.42.195
                                                                                                                                                                                                                                                                                                                                                                                s.twitter.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                13414TWITTERUSfalse
                                                                                                                                                                                                                                                                                                                                                                                142.250.181.226
                                                                                                                                                                                                                                                                                                                                                                                cm.g.doubleclick.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                34.102.205.23
                                                                                                                                                                                                                                                                                                                                                                                lptag-a.liveperson.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                18.245.86.113
                                                                                                                                                                                                                                                                                                                                                                                dza5usywyjw92.cloudfront.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                18.239.83.126
                                                                                                                                                                                                                                                                                                                                                                                d1tcwf12y4kqv3.cloudfront.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                3.125.70.222
                                                                                                                                                                                                                                                                                                                                                                                ps.eyeota.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                34.49.241.189
                                                                                                                                                                                                                                                                                                                                                                                logx.optimizely.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                                                                                                                                                                                                                34.117.77.79
                                                                                                                                                                                                                                                                                                                                                                                ml314.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfalse
                                                                                                                                                                                                                                                                                                                                                                                142.250.185.66
                                                                                                                                                                                                                                                                                                                                                                                googleads.g.doubleclick.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                142.250.184.196
                                                                                                                                                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                162.159.140.229
                                                                                                                                                                                                                                                                                                                                                                                t.coUnited States
                                                                                                                                                                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                                98.82.158.241
                                                                                                                                                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                11351TWC-11351-NORTHEASTUSfalse
                                                                                                                                                                                                                                                                                                                                                                                18.239.18.73
                                                                                                                                                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                52.16.128.67
                                                                                                                                                                                                                                                                                                                                                                                dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                104.244.42.136
                                                                                                                                                                                                                                                                                                                                                                                syndication.twitter.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                13414TWITTERUSfalse
                                                                                                                                                                                                                                                                                                                                                                                104.18.36.155
                                                                                                                                                                                                                                                                                                                                                                                ssum.casalemedia.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                                13.33.187.102
                                                                                                                                                                                                                                                                                                                                                                                d3orhvfyxudxxq.cloudfront.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                199.232.188.157
                                                                                                                                                                                                                                                                                                                                                                                platform.twitter.map.fastly.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                                                                                                                142.250.186.100
                                                                                                                                                                                                                                                                                                                                                                                www.google.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                18.197.252.142
                                                                                                                                                                                                                                                                                                                                                                                ActivationEdge-activation-1631408035.eu-central-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                52.223.40.198
                                                                                                                                                                                                                                                                                                                                                                                match.adsrvr.orgUnited States
                                                                                                                                                                                                                                                                                                                                                                                8987AMAZONEXPANSIONGBfalse
                                                                                                                                                                                                                                                                                                                                                                                15.157.228.226
                                                                                                                                                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                71HP-INTERNET-ASUSfalse
                                                                                                                                                                                                                                                                                                                                                                                15.223.111.18
                                                                                                                                                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                35.204.74.118
                                                                                                                                                                                                                                                                                                                                                                                um.simpli.fiUnited States
                                                                                                                                                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                37.252.173.215
                                                                                                                                                                                                                                                                                                                                                                                ib.anycast.adnxs.comEuropean Union
                                                                                                                                                                                                                                                                                                                                                                                29990ASN-APPNEXUSfalse
                                                                                                                                                                                                                                                                                                                                                                                18.239.50.16
                                                                                                                                                                                                                                                                                                                                                                                api-cdn.cac1.pure.cloudUnited States
                                                                                                                                                                                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                63.140.62.27
                                                                                                                                                                                                                                                                                                                                                                                rogers.com.ssl.d1.sc.omtrdc.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                15224OMNITUREUSfalse
                                                                                                                                                                                                                                                                                                                                                                                154.59.122.79
                                                                                                                                                                                                                                                                                                                                                                                ums.acuityplatform.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                174COGENT-174USfalse
                                                                                                                                                                                                                                                                                                                                                                                98.82.157.231
                                                                                                                                                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                11351TWC-11351-NORTHEASTUSfalse
                                                                                                                                                                                                                                                                                                                                                                                172.64.144.102
                                                                                                                                                                                                                                                                                                                                                                                a8447843426.cdn-pci.optimizely.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                                162.247.243.39
                                                                                                                                                                                                                                                                                                                                                                                js-agent.newrelic.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                                107.178.240.89
                                                                                                                                                                                                                                                                                                                                                                                fei.pro-market.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                142.250.186.162
                                                                                                                                                                                                                                                                                                                                                                                adservice.google.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                18.66.112.6
                                                                                                                                                                                                                                                                                                                                                                                tags.shaw.ca.greylabeldelivery.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                                                                                                                                                                142.250.185.132
                                                                                                                                                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                52.49.114.115
                                                                                                                                                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                104.18.43.154
                                                                                                                                                                                                                                                                                                                                                                                cdn-pci.optimizely.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                                54.167.160.195
                                                                                                                                                                                                                                                                                                                                                                                sync.srv.stackadapt.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                                                                3.99.106.22
                                                                                                                                                                                                                                                                                                                                                                                bf45860xtq.bf.dynatrace.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                3.231.143.108
                                                                                                                                                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                                                                3.212.99.33
                                                                                                                                                                                                                                                                                                                                                                                aorta.clickagy.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                                                                54.77.0.81
                                                                                                                                                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                34.247.205.49
                                                                                                                                                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                44.209.11.247
                                                                                                                                                                                                                                                                                                                                                                                sync.ipredictive.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                                                                162.247.243.29
                                                                                                                                                                                                                                                                                                                                                                                fastly-tls12-bam.nr-data.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                                157.240.251.35
                                                                                                                                                                                                                                                                                                                                                                                star-mini.c10r.facebook.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                32934FACEBOOKUSfalse
                                                                                                                                                                                                                                                                                                                                                                                IP
                                                                                                                                                                                                                                                                                                                                                                                192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                                                                                                                                                                Analysis ID:1532587
                                                                                                                                                                                                                                                                                                                                                                                Start date and time:2024-10-13 18:00:52 +02:00
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                                                                                                                                                                Overall analysis duration:0h 3m 45s
                                                                                                                                                                                                                                                                                                                                                                                Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                                                                                                                                                                Report type:full
                                                                                                                                                                                                                                                                                                                                                                                Cookbook file name:browseurl.jbs
                                                                                                                                                                                                                                                                                                                                                                                Sample URL:https://shawri.weebly.com/
                                                                                                                                                                                                                                                                                                                                                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                                                                                                                                                                Number of analysed new started processes analysed:9
                                                                                                                                                                                                                                                                                                                                                                                Number of new started drivers analysed:0
                                                                                                                                                                                                                                                                                                                                                                                Number of existing processes analysed:0
                                                                                                                                                                                                                                                                                                                                                                                Number of existing drivers analysed:0
                                                                                                                                                                                                                                                                                                                                                                                Number of injected processes analysed:0
                                                                                                                                                                                                                                                                                                                                                                                Technologies:
                                                                                                                                                                                                                                                                                                                                                                                • HCA enabled
                                                                                                                                                                                                                                                                                                                                                                                • EGA enabled
                                                                                                                                                                                                                                                                                                                                                                                • AMSI enabled
                                                                                                                                                                                                                                                                                                                                                                                Analysis Mode:default
                                                                                                                                                                                                                                                                                                                                                                                Analysis stop reason:Timeout
                                                                                                                                                                                                                                                                                                                                                                                Detection:MAL
                                                                                                                                                                                                                                                                                                                                                                                Classification:mal64.phis.win@23/298@197/70
                                                                                                                                                                                                                                                                                                                                                                                EGA Information:Failed
                                                                                                                                                                                                                                                                                                                                                                                HCA Information:
                                                                                                                                                                                                                                                                                                                                                                                • Successful, ratio: 100%
                                                                                                                                                                                                                                                                                                                                                                                • Number of executed functions: 0
                                                                                                                                                                                                                                                                                                                                                                                • Number of non-executed functions: 0
                                                                                                                                                                                                                                                                                                                                                                                • Exclude process from analysis (whitelisted): audiodg.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                                                                                                                                                                                                                                                                                • Excluded IPs from analysis (whitelisted): 142.250.186.35, 142.250.186.174, 74.125.133.84, 34.104.35.123, 142.250.186.106, 216.58.206.74, 172.217.23.99, 142.250.184.202, 142.250.186.72, 142.250.185.202, 172.217.18.10, 216.58.206.42, 142.250.185.106, 172.217.16.138, 142.250.185.138, 142.250.185.74, 142.250.186.42, 216.58.212.138, 142.250.186.138, 172.217.18.106, 172.217.16.202, 142.250.186.170, 172.217.18.3, 142.250.185.232, 142.250.184.195, 20.12.23.50, 192.229.221.95, 52.165.164.15, 93.184.221.240, 23.215.21.38, 13.107.42.14, 142.250.185.234, 2.16.164.10, 2.16.164.35, 142.250.186.130, 178.249.97.99, 142.250.185.174, 34.120.154.120, 184.28.89.29, 142.250.185.170, 142.250.186.74, 216.58.212.170, 142.250.184.234, 172.217.23.106, 142.250.181.234, 142.250.185.195, 142.250.184.227, 104.102.22.18, 52.211.113.62, 34.255.61.41, 52.18.168.199, 69.173.144.165, 69.173.144.138, 69.173.144.139, 151.101.194.49, 151.101.130.49, 151.101.66.49, 151.101.2.49, 54.228.153.111, 52.212.57.239, 52.212.194.231, 142.250.186.99
                                                                                                                                                                                                                                                                                                                                                                                • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, cn-assets.adobedtm.com.edgekey.net, clientservices.googleapis.com, san.shaw.ca.edgekey.net, l-0005.l-msedge.net, clients2.google.com, ocsp.digicert.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, tp00.everesttech.net.akadns.net, www.gstatic.com, wu-b-net.trafficmanager.net, www.google-analytics.com, fonts.googleapis.com, fs.microsoft.com, content-autofill.googleapis.com, ajax.googleapis.com, cm.everesttech.net.akadns.net, od.linkedin.edgesuite.net, e3863.dscg.akamaiedge.net, e2201.j.akamaiedge.net, e3863.a.akamaiedge.net, edgedl.me.gvt1.com, chatapps-services.shaw.ca.edgekey.net, e3863.j.akamaiedge.net, clients.l.google.com, a1916.dscg2.akamai.net, h2.shared.global.fastly.net, www.googleadservices.com, pixel.rubiconproject.net.akadns.net, wu.azureedge.net, www.googletagmanager.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, sls.update.microsoft.co
                                                                                                                                                                                                                                                                                                                                                                                • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                                                                                                                                                • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                                                                                                                                                                • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                                                                                                                                                                                                • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                                                                                                                                                                                                • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                                                                                                                                                • VT rate limit hit for: https://shawri.weebly.com/
                                                                                                                                                                                                                                                                                                                                                                                No simulations
                                                                                                                                                                                                                                                                                                                                                                                InputOutput
                                                                                                                                                                                                                                                                                                                                                                                URL: https://shawri.weebly.com/ Model: jbxai
                                                                                                                                                                                                                                                                                                                                                                                {
                                                                                                                                                                                                                                                                                                                                                                                "brands":["Shaw"],
                                                                                                                                                                                                                                                                                                                                                                                "text":"Sign in to access your Shaw email",
                                                                                                                                                                                                                                                                                                                                                                                "contains_trigger_text":true,
                                                                                                                                                                                                                                                                                                                                                                                "trigger_text":"Sign in to access your Shaw email",
                                                                                                                                                                                                                                                                                                                                                                                "prominent_button_name":"Sign in",
                                                                                                                                                                                                                                                                                                                                                                                "text_input_field_labels":["Shaw Email",
                                                                                                                                                                                                                                                                                                                                                                                "Password"],
                                                                                                                                                                                                                                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                                                                                                                                "has_visible_captcha":false,
                                                                                                                                                                                                                                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                                                                                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                                                                                                                                URL: https://www.shaw.ca/ Model: jbxai
                                                                                                                                                                                                                                                                                                                                                                                {
                                                                                                                                                                                                                                                                                                                                                                                "brands":["Apple"],
                                                                                                                                                                                                                                                                                                                                                                                "text":"iPhone 16 Pro Hello,
                                                                                                                                                                                                                                                                                                                                                                                 Apple Intelligence. PRO Sweet network. Sweet iPhone. Get iPhone 16 Pro on Canada's largest and most reliable 5G network. Apple Intelligence coming December 2024.",
                                                                                                                                                                                                                                                                                                                                                                                "contains_trigger_text":false,
                                                                                                                                                                                                                                                                                                                                                                                "trigger_text":"",
                                                                                                                                                                                                                                                                                                                                                                                "prominent_button_name":"Buy now",
                                                                                                                                                                                                                                                                                                                                                                                "text_input_field_labels":"unknown",
                                                                                                                                                                                                                                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                                                                                                                                "has_visible_captcha":false,
                                                                                                                                                                                                                                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                                                                                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                                                                                                                                URL: https://shawri.weebly.com/ Model: jbxai
                                                                                                                                                                                                                                                                                                                                                                                {
                                                                                                                                                                                                                                                                                                                                                                                "phishing_score":9,
                                                                                                                                                                                                                                                                                                                                                                                "brands":"Shaw",
                                                                                                                                                                                                                                                                                                                                                                                "legit_domain":"shaw.ca",
                                                                                                                                                                                                                                                                                                                                                                                "classification":"known",
                                                                                                                                                                                                                                                                                                                                                                                "reasons":["The brand 'Shaw' is a known telecommunications company in Canada.",
                                                                                                                                                                                                                                                                                                                                                                                "The legitimate domain for Shaw is 'shaw.ca'.",
                                                                                                                                                                                                                                                                                                                                                                                "The URL 'shawri.weebly.com' does not match the legitimate domain 'shaw.ca'.",
                                                                                                                                                                                                                                                                                                                                                                                "The use of 'weebly.com',
                                                                                                                                                                                                                                                                                                                                                                                 a free website builder,
                                                                                                                                                                                                                                                                                                                                                                                 is suspicious for a known brand like Shaw.",
                                                                                                                                                                                                                                                                                                                                                                                "The presence of 'Shaw Email' as an input field suggests an attempt to collect sensitive information.",
                                                                                                                                                                                                                                                                                                                                                                                "The subdomain 'shawri' does not have any known association with Shaw."],
                                                                                                                                                                                                                                                                                                                                                                                "brand_matches":[false],
                                                                                                                                                                                                                                                                                                                                                                                "url_match":false,
                                                                                                                                                                                                                                                                                                                                                                                "brand_input":"Shaw",
                                                                                                                                                                                                                                                                                                                                                                                "input_fields":"Shaw Email"}
                                                                                                                                                                                                                                                                                                                                                                                URL: https://www.shaw.ca/ Model: jbxai
                                                                                                                                                                                                                                                                                                                                                                                {
                                                                                                                                                                                                                                                                                                                                                                                "brands":["Apple"],
                                                                                                                                                                                                                                                                                                                                                                                "text":"iPhone 16 Pro Hello,
                                                                                                                                                                                                                                                                                                                                                                                 Apple Intelligence. Sweet network. Sweet iPhone. Get iPhone 16 Pro on Canada's largest and most reliable 5G network. Apple Intelligence coming December 2024.",
                                                                                                                                                                                                                                                                                                                                                                                "contains_trigger_text":false,
                                                                                                                                                                                                                                                                                                                                                                                "trigger_text":"",
                                                                                                                                                                                                                                                                                                                                                                                "prominent_button_name":"Buy now",
                                                                                                                                                                                                                                                                                                                                                                                "text_input_field_labels":"unknown",
                                                                                                                                                                                                                                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                                                                                                                                "has_visible_captcha":false,
                                                                                                                                                                                                                                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                                                                                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                                                                                                                                URL: https://www.shaw.ca/ Model: gemini-1.5-flash
                                                                                                                                                                                                                                                                                                                                                                                {
                                                                                                                                                                                                                                                                                                                                                                                "text": "Ignite Internet Ignite TV Ignite Streaming Home Security Mobile Offers iPhone 16 Pro Hello,
                                                                                                                                                                                                                                                                                                                                                                                 Apple Intelligence. PRO Sweet network. Sweet iPhone. Get iPhone 16 Pro on Canada's largest and most reliable 5G network. Buy now Apple Intelligence coming December 2024 Browser not supported. For a better experience using this site,
                                                                                                                                                                                                                                                                                                                                                                                 please update your browser.",
                                                                                                                                                                                                                                                                                                                                                                                 "contains_trigger_text": false,
                                                                                                                                                                                                                                                                                                                                                                                 "trigger_text": "unknown",
                                                                                                                                                                                                                                                                                                                                                                                 "prominent_button_name": "Buy now",
                                                                                                                                                                                                                                                                                                                                                                                 "text_input_field_labels": "unknown",
                                                                                                                                                                                                                                                                                                                                                                                 "pdf_icon_visible": false,
                                                                                                                                                                                                                                                                                                                                                                                 "has_visible_qrcode": false,
                                                                                                                                                                                                                                                                                                                                                                                 "has_visible_captcha": false,
                                                                                                                                                                                                                                                                                                                                                                                 "has_urgent_text": false}
                                                                                                                                                                                                                                                                                                                                                                                URL: https://www.shaw.ca/ Model: jbxai
                                                                                                                                                                                                                                                                                                                                                                                {
                                                                                                                                                                                                                                                                                                                                                                                "brands":["Apple"],
                                                                                                                                                                                                                                                                                                                                                                                "text":"iPhone 16 Pro Hello,
                                                                                                                                                                                                                                                                                                                                                                                 Apple Intelligence. PRO Sweet network. Sweet iPhone. Get iPhone 16 Pro on Canada's largest and most reliable 5G network. Apple Intelligence coming December 2024.",
                                                                                                                                                                                                                                                                                                                                                                                "contains_trigger_text":false,
                                                                                                                                                                                                                                                                                                                                                                                "trigger_text":"",
                                                                                                                                                                                                                                                                                                                                                                                "prominent_button_name":"Buy now",
                                                                                                                                                                                                                                                                                                                                                                                "text_input_field_labels":"unknown",
                                                                                                                                                                                                                                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                                                                                                                                "has_visible_captcha":false,
                                                                                                                                                                                                                                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                                                                                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                                                                                                                                URL: https://www.shaw.ca/ Model: gemini-1.5-flash
                                                                                                                                                                                                                                                                                                                                                                                {
                                                                                                                                                                                                                                                                                                                                                                                "brands": ["Ignite",
                                                                                                                                                                                                                                                                                                                                                                                 "Apple"]}
                                                                                                                                                                                                                                                                                                                                                                                No context
                                                                                                                                                                                                                                                                                                                                                                                No context
                                                                                                                                                                                                                                                                                                                                                                                No context
                                                                                                                                                                                                                                                                                                                                                                                No context
                                                                                                                                                                                                                                                                                                                                                                                No context
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):33
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.369707376737533
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:wZkKaQ0x6d:wZDIcd
                                                                                                                                                                                                                                                                                                                                                                                MD5:7FC8633AB4063FC68D1E25FA8A90C53D
                                                                                                                                                                                                                                                                                                                                                                                SHA1:C3EAC2CF2AE24B5B11E94FD882B5EA0144FE728D
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:6EC1D233D26BC2F7A2F292476FD567238FFBB188582250325E68E22914CAD031
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:F3B7BB8DD539E3CB94EA227C9175757F3280C63169E566043D9F844F0ABA8F51137C190C439E37316F47DD59B2D9373F3215C325C084B7DBE959EB9F74D70BDF
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:FL(BF)|Error=Beacon body is empty
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):44
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.197845823084412
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:YEHqZlL6RX7LthQ+V:YEKZlWpnQ+V
                                                                                                                                                                                                                                                                                                                                                                                MD5:BD0B814B289C55FD0F2D0CD84CA3ACD5
                                                                                                                                                                                                                                                                                                                                                                                SHA1:3C8C7DC6993D9715666D0B8A06EA10AB94054881
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:78BD6EE8A2FCE4C0294729FA7DB73D0D370298F2F5738B53ECBF229F85171942
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:F97E9DD29BD879ACE6209421E59119A888DCC9951BD9289770451F5DDD7FCF134A8A797344226BA5D46C0D5166D0EF0C247F4093CB4185A4C9263A90F044720E
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:{"allowAllDomains":true,"allowedDomains":[]}
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (12622), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):12622
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.189625080265297
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:192:VHX//6LqUp+uuTBwBCOdKBxkh9oTZhCWz1gOsA9/0FxBC:UGUp+JTwvWxkgn9qO5p0FxBC
                                                                                                                                                                                                                                                                                                                                                                                MD5:E5269CDEE742866FD3840352BE0D0238
                                                                                                                                                                                                                                                                                                                                                                                SHA1:69A87E60837EF2AACC63DBF8AD0C11288D86D809
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:31E2ACD46027F7DD6C2910580DFBC039DD50280A0596AFC845928F657857AFAA
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:293C29B45A1AFCFD982093A9D98A8F14D255A5614D24B08EAB467D5BAB008BDC15C80CF297F1F8FDE2B360BED3381F7CA4B55F783437859FCFA88D33C722BC6C
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://cdn2.editmysite.com/js/site/theme-plugins.js?buildTime=123412341234
                                                                                                                                                                                                                                                                                                                                                                                Preview:publishedWBJP([17],{0:function(i,t,e){i.exports=e(622)},607:function(i,t,e){var n,s;!(n=[e(1),e(3)],s=function(i,t){var e={};var n;e.init=function(i){if(!n){n=new s(i)}};e.destroy=function(){if(n){n.destroy();n=null}};function s(i){this.config=i;this.queryDom();this.updateTransitions();this.updateIsForced();this.bindTriggerHandlers();this.bindPostCloseActions();this.bindWindowResizeHandler()}s.prototype={config:null,paneEl:null,slidingEl:null,stickyNavEl:null,stickyOffset:null,coveringEl:null,bodyEl:null,triggerEl:null,spotlightEl:null,isOpen:false,isLeft:false,isFullscreen:false,isSlidingNav:false,paneWidth:0,paneTransition:null,queryDom:function(){this.paneEl=i(".w-navpane");this.slidingEl=i(".w-navpane-slide:not(.w-navpane)");this.stickyNavEl=i(".w-navbar-sticky");this.triggerEl=i(".w-navpane-trigger");this.spotlightEl=i(".w-navpane-spotlight");this.bodyEl=i("body");this.isFullscreen=this.paneEl.hasClass("w-navpane-fullscreen");this.isSlidingNav=this.paneEl.hasClass("w-navpane-slide
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65451)
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):78073
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.288656876651884
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:1536:xMaUtq4xGJDEGE2crOVzBz9Yr4eN0OfIIiMzmJaPGh:GaUGDEwcr4BWr4e2wIIiomJxh
                                                                                                                                                                                                                                                                                                                                                                                MD5:50FF460817C14CC3CDB0112CF58F1456
                                                                                                                                                                                                                                                                                                                                                                                SHA1:E3505D6AEECDFCE7355024EF6F1FFED1D5503D17
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:B2CFFB3D4620DDEB697BA04E787B68C7749EFAA66614D9C6D16BC6082444F3BB
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:85DA1FBD2496F00629267E28861BB37B0D568C0F2D37DF6B43A2067D27E688736B81FD8EBFAD3606507D4DA2974373365415CA0F8163FDED004842FE4F9F8193
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://js-agent.newrelic.com/nr-spa.1097a448-1.238.0.min.js
                                                                                                                                                                                                                                                                                                                                                                                Preview:/*! For license information please see nr-spa.1097a448-1.238.0.min.js.LICENSE.txt */."use strict";(self["webpackChunk:NRBA-1.238.0.PROD"]=self["webpackChunk:NRBA-1.238.0.PROD"]||[]).push([[111],{1199:(e,t,n)=>{n.d(t,{R:()=>s,z:()=>r});var i=[];function r(e){if(0===i.length)return!0;if(void 0===e.hostname)return!1;for(var t=0;t<i.length;t++){var n=i[t];if("*"===n.hostname)return!1;if(a(n.hostname,e.hostname)&&o(n.pathname,e.pathname))return!1}return!0}function s(e){if(i=[],e&&e.length)for(var t=0;t<e.length;t++){let n=e[t];if(!n)continue;0===n.indexOf("http://")?n=n.substring(7):0===n.indexOf("https://")&&(n=n.substring(8));const r=n.indexOf("/");let s,a;r>0?(s=n.substring(0,r),a=n.substring(r)):(s=n,a="");let[o]=s.split(":");i.push({hostname:o,pathname:a})}}function a(e,t){return!(e.length>t.length)&&t.indexOf(e)===t.length-e.length}function o(e,t){return 0===e.indexOf("/")&&(e=e.substring(1)),0===t.indexOf("/")&&(t=t.substring(1)),""===e||e===t}},2573:(e,t,n)=>{n.d(t,{o:()=>h});var i=
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):33
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.369707376737533
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:wZkKaQ0x6d:wZDIcd
                                                                                                                                                                                                                                                                                                                                                                                MD5:7FC8633AB4063FC68D1E25FA8A90C53D
                                                                                                                                                                                                                                                                                                                                                                                SHA1:C3EAC2CF2AE24B5B11E94FD882B5EA0144FE728D
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:6EC1D233D26BC2F7A2F292476FD567238FFBB188582250325E68E22914CAD031
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:F3B7BB8DD539E3CB94EA227C9175757F3280C63169E566043D9F844F0ABA8F51137C190C439E37316F47DD59B2D9373F3215C325C084B7DBE959EB9F74D70BDF
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:FL(BF)|Error=Beacon body is empty
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (1061), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):1061
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.128198408809707
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:24:h8UXOv1GUuHeismcZLZ84RGuHLDRdRaLfsRxZ1RRVN6eQmtTh:N+v1GshDD3QLfsL/b
                                                                                                                                                                                                                                                                                                                                                                                MD5:7EE50443263C8689A19A181713070425
                                                                                                                                                                                                                                                                                                                                                                                SHA1:FA6809C1970C24111280BB393768F7B9B85D3D5D
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:10C86B682A565FE7F8F80C75B27C4D8F09C85592A916039A7D5CAFBCE6F7B7B0
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:0780A1D33C6E3611C43D3CC35E0021FB239E66CDEA7C667AC1D42F4D06B8F58413B17F4D03B0D5442B45B74AB7E010E864E6EDB9AD3453EEE62467CC6A5F62E1
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://apps.cac1.pure.cloud/messenger/thirdparty-plugins.html
                                                                                                                                                                                                                                                                                                                                                                                Preview:<!DOCTYPE html> <html> <head> <meta charset="utf-8"/> <meta name="viewport" content="width=device-width,initial-scale=1" http-equiv="X-UA-Compatible" content="IE=edge"/> <script>function loadPlugins(){["thirdpartyplugins.min.js"].forEach((function(n,t){var c=document.createElement("script");c.src=n,document.head.appendChild(c)}))}</script> <script id="genesys-cxbus" childMode="true" onload="loadPlugins()" name="ThirdpartyFrame"></script> <script>var modernBrowser="Promise"in window,ua=window.navigator.userAgent,bIEBrowser=/MSIE/.test(ua)||/Edge/.test(ua)||/Trident\/7\./.test(ua);if(!modernBrowser||bIEBrowser){var scriptElement=document.createElement("script");scriptElement.async=!1,scriptElement.src="polyfills.min.js",document.head.appendChild(scriptElement)}var cxbusElement=document.getElementById("genesys-cxbus");document.location.origin&&"string"==typeof document.location.origin?cxbusElement.src=document.location.origin+"/cxbus/cxbus.min.js":cxbusElement.src="https://apps.inindca.co
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):36216
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.992732295341884
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:768:jruqSrlMIgxg5m8vWPkAZ4MkLvbQFJPHPbn5svX2e3jUIwjE:3pYl3YYm8v1AZQIJvPbn5seUg1jE
                                                                                                                                                                                                                                                                                                                                                                                MD5:274C64083F8FCE63AB8B41ABC547336D
                                                                                                                                                                                                                                                                                                                                                                                SHA1:EB34B542F6FC3820E476E831572CEF4D613C73BF
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:D4045A6FA8224999519C5D47796E1B30DECB7A9A5DB2C8E85A8A9199433BD77F
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:8A1FD38986DBF891F8531DAED8041925BE095C1F9962DD6A3855CD999FAC59EFC42106B7E7B7CE2C70088ACE2582E16307420BB72CCE75F0F8FD712F8EEC201B
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D................^...(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma..................fmdat.....*$.......2.....E.Q@....z..E...C.A.C.z`.%'.).P.=......._.Z.`....3..z.xe......+..]..ee..2;.M.(......I..7..#.6W.dA^...p...{^0.m_O.8.....P.~.......#..edQ}1c...i?$.FI.1...r.~3.+....K7S.p.+#f.6..a...m{!........AR.w.#.......j....|.W..@..+L.}.........A.L.O..K..K..`.'...W.G...;.. .....`To.l...+...O..i.Q.1.'="..69..qW...,W.~..z8>.h?.5m.)...."...P.:j.g?0.].br.L..Z...c.T_..L.q..._|.p..\.zN}.4.{.5....r.rA".P...[.pu...."....I.%yu.i.x...k....c*.;.&vR.9..DV..3..A..,............'..f}}.._..6P<{RYd.....&.CS<H.$..4.1.$.,..&...7..QW.&...?..XRg........Ye.\...W..3.>...\....G...=.x..(@.@SCo(r.......5......C.#PBp.k.:..3.$....aH.u...o....E..mRt...U5a..p...........ng.BK._N.y..P.-.E|.q.ez,%.d..
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):33
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.369707376737533
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:wZkKaQ0x6d:wZDIcd
                                                                                                                                                                                                                                                                                                                                                                                MD5:7FC8633AB4063FC68D1E25FA8A90C53D
                                                                                                                                                                                                                                                                                                                                                                                SHA1:C3EAC2CF2AE24B5B11E94FD882B5EA0144FE728D
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:6EC1D233D26BC2F7A2F292476FD567238FFBB188582250325E68E22914CAD031
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:F3B7BB8DD539E3CB94EA227C9175757F3280C63169E566043D9F844F0ABA8F51137C190C439E37316F47DD59B2D9373F3215C325C084B7DBE959EB9F74D70BDF
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:FL(BF)|Error=Beacon body is empty
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (1172), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):1172
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.103480806180519
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:24:h8UXak5PrHrymWc8aG9NuHZ/7hcZLZ84RGuHLDRdRaLfsRxZ1RRVN6eQmtTh:NKCjLTJ8aG9iwhDD3QLfsL/b
                                                                                                                                                                                                                                                                                                                                                                                MD5:F23D47DBBBE726E4BFE4E2D2978ECB4D
                                                                                                                                                                                                                                                                                                                                                                                SHA1:D2550740E5500905AE4850A21CEE06EE7E289DEA
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:29AF93B6124BC37AE2F0111D3B53F47CF6233A94608255492D7A1B595B5DC5D7
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:A840F447ED43DB872ABC0CC4809BA12CC95B5EC3803495DDAAF01A734ABE937FE9926E8E12C1FC8D037A3C75C4301ADFFEC9172E1DACD624A582D7CDC0466F38
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://apps.cac1.pure.cloud/messenger/messenger.html
                                                                                                                                                                                                                                                                                                                                                                                Preview:<!DOCTYPE html> <html> <head> <meta charset="utf-8"/> <meta name="viewport" content="width=device-width,initial-scale=1" http-equiv="X-UA-Compatible" content="IE=edge"/> <script>function loadMessenger(){["messagingMiddleware.min.js","defaultVendors.min.js","vendors.min.js","main.min.js","engage.min.js","broadcast.min.js"].forEach((function(n,e){var s=document.createElement("script");s.src=n,document.head.appendChild(s)}))}</script> <script id="genesys-cxbus" childMode="true" onload="loadMessenger()" name="LauncherFrame" childMode="true"></script> <script>var modernBrowser="Promise"in window,ua=window.navigator.userAgent,bIEBrowser=/MSIE/.test(ua)||/Edge/.test(ua)||/Trident\/7\./.test(ua);if(!modernBrowser||bIEBrowser){var scriptElement=document.createElement("script");scriptElement.async=!1,scriptElement.src="polyfills.min.js",document.head.appendChild(scriptElement)}var cxbusElement=document.getElementById("genesys-cxbus");document.location.origin&&"string"==typeof document.location.o
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 9505
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):2843
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.932186358317116
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:48:XA5mgCqgwkFVkOzngimE0V0TYFb/9+ikolFIqIroQxLRs9tJFfcsK4ctCZ6x33TD:omwknDnVmmYx/c2IVoEa9t4R66xzo4
                                                                                                                                                                                                                                                                                                                                                                                MD5:13089E07FD392AB9399688DD65F459BA
                                                                                                                                                                                                                                                                                                                                                                                SHA1:98C9A6ABEF0F78C0F7356F4AE4CF3D1AFE058CF8
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:39BC1D30009A52426B92477433C4525E04262BF54F45C14E1015F8F4AEB3F6BB
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:2601047C2841DF740055CCEF078474D787E49EBC02D9D54D483B6D53A0E270BE14A915ED4053171FB252ECFCAEEF28F7E9E3E2A963B67C4ECC34BA9825DE6A70
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:.............n#..>_..`l...\....,..e..'..jQ...d.d[V...S.9......T..n...U......`.X....7..-..4|#.~...u...pz.+...~.H.0O...E.....E.L..1.m..q../.....vQ.!.C-..q...U7.e.`b..]..\..j..X.C......z..r'........g..KU7.L?...[].."/...a..N&.Hc.7n.,...i.;..n+.Rl.RRm.^..n.K.d;....X.n...z...p....vq.8.....Y+..r..........N.....q......%d.(..1.>.......W-aK..].5V....9.C{xQ...6...3.8.6..}.R,...;en.rWb....8.......-.h...5=.......e.V.........6.......G...#D...I..A.K..s/v):]..gJ...>.f...<..c....d.c....R....K%lw._..C7}.[.=w.....#2&.....-`:...N...:..0...\....2Y.F..P...ej.s.......&.-.FXm......Z....M.'..0......P.a........C..DO.AK.IW...)Q..u.sm.)......7.~...rka.=.Z.e...r#....../...?..+..8J.U.8p.A..."...F.......D..n8(.6...1............x^$..q.A..kct.v..1r...k.......~Y.]...U.ar^a.G..n#..k.Q`.O.@w...$...'..y.sN..<..c....0.f.<.,[..$I.T.A6...n...N*Y.&>(..*..Ki...b.Q.1['7.J._..~<@.:...'.U.Q.....w..xw9B.}.N*p...`..[..).:.NH|.$..h..vp?...,y...0.b....?..0...'..:..~.no
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PNG image data, 32 x 32, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):1898
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):6.636722708836169
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:48:hv2Fi/R5VD25jB05HdgI1IB2tRv01EH/E4F+Anxl6ZI:Fdp5Fgjq5HdJ/tR1xYZI
                                                                                                                                                                                                                                                                                                                                                                                MD5:035D764A42304A260256462D5BC849A0
                                                                                                                                                                                                                                                                                                                                                                                SHA1:4F45C20C4256680674D0154011FC03966D11F4A8
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:E595C23F35FD85C9C320A8A5E883812F5361EA0165FAEBCEFF28EB1DB377EF22
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:46199DF4786E51C73FC24B616765D1A34EC2B3DFEE95BC87DCAB91EF0BD83A9F595FC108AA30D6B0772DB73B3844BF415A7DA183A2E1768880DEC6A37276BE4B
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR... ... .....D.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....PLTE....)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)............tRNS...-l......m,.8.....(...O3.........Z.Qq}xd;.B...>..7..C'.H9T.j.E.o..J...!...%..D...=.."...*.. .i.?.tr{.$...K....^@....f...c.A../.<~:...y.Wn..[`R.)..Xs.P.&..z...x....bKGD...W.....pHYs..I...I..Wd.....tIME.....!8.......@IDAT8.mSiCRA...HO.'.......f....$.R.LBSs!.RS.Kl..J[(...._63o...4s.{.s.!.@S.-...2..X..R/.T..1_..j..Xkj.j.7.%..h.;.....MY..-...u.....i{..w.N
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 63014
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):17294
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.98523589883634
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:384:D0l4bewbGagpN0c43goMnbIt0vmktaKA50H2RXo6SyPlnBTDH:Ql4bewbGZj0c4QouXvmktRE0eNdH
                                                                                                                                                                                                                                                                                                                                                                                MD5:84DF45E7668F4EC014E821E92CB1E21E
                                                                                                                                                                                                                                                                                                                                                                                SHA1:91E028621509DE1D5084AD3ADBDF794170BD1175
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:7A4A31BDED1EA5BE1E391E551C5DC5348EF2864B133D9955CB247AA470D0AAD7
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:FBD5FCA8FC4F0265C18A3371FA31B08A05C1A33DE5B5F71DF3A25A3BB6340E11395A89A83503D9A7F33AFE0F51B2C611DC0FB8B99CE6027AA4089ABCA4BDA974
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:...........}kw.....+d..-r.V$.-on.Y.._.....EI..X".>....~g. .R....g......0...3.`...k.....>.'....y.<.r.V.Yk4j;.6....Y......+....*.../.^9..5.|....=. ..t[{R..g6.....].+..u...V...Q8c..OM.........x...U..f.G..UU>}:....7.Ek....oM.C5.|...6.a.....l6>.G+.Z..&m.<...]I..=...[...O.3.J.;:Tq]...q.[F]7..}.^m.(..}..+.1.k.F?...\....65..{..s\.....9....h.jp..T.f.....?..M.........t.....C(Re....F%@O..}3.T3k......T...O.z`<ml.......$.5V.k.F.......1o``..d.l}.Zk..c...y_db..7:..z..@.k3c...=;5f.].u.@r=4.k.....5..5DP.9...&4..|F..i..4.[>S....'^.q.?n.5m_*..4j[.:z...9....cf.z3..T..z..(.U.NM.g....x}W.Z`...F.Y..=.V..@.....a.C.v.!S...|o.i. .Ss_).+...RP.....|H..h..M.)..(b.+.6...g_y.B..>...y...M....96.t..f.92.p6.3fzW....K......c..r...k.5....(...J.'h8..U.az...o..}........|..4.o+.+.J..Mk.F.....r^)-H.^)...5.C...cNj'.c.../...2?0<=.....3...c.*u.Pl.i@..-.%DW}.Z..OE.H..g.Y..M....@..p.......u..l.Z..\..5......07.<.......4..'..."!....E..=1.......`8!..3..e..HT^>...Z..k.s..jO..I....EX
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):3753
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.803238972009861
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:96:+zCjbcz0b19023fGLzoN+yCR43RDQcH92JfSEvEg9c4C0p/:+zCPcz0b3bf7sY3R9HMJfz3fb
                                                                                                                                                                                                                                                                                                                                                                                MD5:5789A66D7C6110BD183A2A4A4BEF0B7C
                                                                                                                                                                                                                                                                                                                                                                                SHA1:CB01BFC2C9E76592C58B99A238BF05588DFE5369
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:78CCA897963E736D7BC83395A1721DDACF3640F7AF6CBA54650142DF594BA455
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:B97EDA6B20BC6E73E1E778DD4C737AA3037989CB0BE6AE2383C6DEA87C24FF889E11AEF70A6649EE0B03C96D2D6693853B64A5719ADADE228D515540160FA058
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://images.ctfassets.net/tzb4ihmthaev/70uRfitbucwDcCdbJwhsRH/038e30639ba863e1ddc7d5099f047d4c/HomeSecurity.png?fm=avif&q=80
                                                                                                                                                                                                                                                                                                                                                                                Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm.........,iloc....D............#.................n...Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe.......+........pixi............av1C........colrnclx...........pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma..........................mdat.....!.\.*2......P...T$l....y...O..!.*0...z..b..A!B.}Y..e....u.^...u|9.#.5...e.'.5j.nH.-...-\.g.2<..g........).F.z.....C...+..Fa.q(...O.n...w.....^...N......%Z..'^"._....a...[.4.,[.+b...'.M..:.gEG....b...eB,A.....+........C.u*......v.r)\.%i..uM.k.k-P(..p...8...yS`.>r .M..Q..."4.;.{C{""......n.."GQ.....C..J.2.........D.q..=..a..1..]4.........t-m...............`.YN..U.`P(%....I.).9H.:.o}Rt d.C.W.m..|....u..E..5./.$...!.. _o.x..4..>.Tj d...,.-U...X.Y.....w.:!\.q..:.A..LHX.z...J].. .6..Y.....zW.....>..*..gZ.$..wX&.uf.<._>....../"R...
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (936)
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):52623
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.9984158127938905
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:768:FTh0WnYiwJAYsNLtrBQDRVaBb3k6/c8QreyH5iYeLw0Amki:FTh0W5wJNsNx9QDvik6/weyZiYe00zki
                                                                                                                                                                                                                                                                                                                                                                                MD5:1BCF8C1402E4550C7C7DAF4F776252D8
                                                                                                                                                                                                                                                                                                                                                                                SHA1:37C21B7C2B8DE67EC1CB3B6155BB7ABF171EC4C7
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:DEEF390B84CA2302C70E9D9210019B47473B310B3FBD1EC6DD30733C33EF4A72
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:3F5E8A4A5C398F95BBBFD06ED3EDC29A545E88A80BB58A9F1B98FC6DCA4E7CAD4E1B7819078015A791287F59F10944FFB137EBBACB28C6FAE4B581FD3B18C304
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://shawri.weebly.com/files/main_style.css?1641574497
                                                                                                                                                                                                                                                                                                                                                                                Preview:ul, ol, li, h1, h2, h3, h4, h5, h6, pre, form, body, html, div.paragraph, blockquote, fieldset, input, iframe, img { margin: 0; padding: 0; border: 0; }.ul, ol, li, h1, h2, h3, h4, h5, h6, pre, form, body, html, p, blockquote, fieldset, input, iframe, img { margin: 0; padding: 0; border: 0; }. a img { border: 0; }. body { -webkit-font-smoothing: antialiased; -moz-font-smoothing: antialiased; -o-font-smoothing: antialiased; -moz-osx-font-smoothing: grayscale; }. html { height: 100%; }. body { width: 100%; height: 100%; background: #ffffff; margin: 0 !important; padding: 0 !important; }. #content { position: relative; width: 100%; background: #f2f2f2; }. #content > div { position: relative; width: 100%; }. #main { background: #ffffff; }. .container, .wsite-footer { max-width: 1000px; margin: 0 auto; padding: 3.5em 2em; box-sizing: border-box; }. #header > .container { padding: 0 2em; }. .slide-panel .container { padding: 2em; }. .nav .container { padding: 1em 2em; }. .slide-input { displ
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):516
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.098207558323349
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:12:c5QDVAJjtD5/0ApHtNHNY1NHkjnAjiNHNYu+bX0+vhC/jiNHNl9Q:cOVAJB5/0ApHtpGgjAWpGVXR2WptQ
                                                                                                                                                                                                                                                                                                                                                                                MD5:60DBD70705A363C89E5DAB53C94CD79F
                                                                                                                                                                                                                                                                                                                                                                                SHA1:25C3A2CA771699DA8E70CA8709ADAAE28BF93A1C
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:1A7D1B1331EEA289AD2C28A2C64B4A3346279422C0FC614F0A82E0E4F05B3549
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:F78CC1C577E1B884AF10C5A80DE76E44FF533097440F2B683A180B31C2F01A91DFD3FE2DB7904C61F67137540328EF36D9D783A52C4B50A2FB70CFBDF45EFEBC
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://chatapps-services.shaw.ca/chatadmin/floatingBubble
                                                                                                                                                                                                                                                                                                                                                                                Preview:[{"floatingBubbleId":"6db93a75-12b0-4cbf-883a-156fd800ee1f","brand":"SHAW","bubbleConfig":{"backGroundColor":"#da291b","iconUrl":"https://chat.rogers.com/assets/shaw-chat-icon.svg","contentEn":"Need Help?","contentFr":"Besoin d.aide?"},"vaConfig":{"iconUrl":"https://chat.rogers.com/assets/shaw-chat-icon.svg","contentEn":"Virtual Assistant","contentFr":"Virtual Assistant"},"lcConfig":{"iconUrl":"https://chat.rogers.com/assets/shaw-chat-icon.svg"},"enabled":true,"startDate":"07/10/2024","endDate":"12/31/2024"}]
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (1286), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):1286
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.084103964495361
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:24:h8UXak5PrHrPYG/uHa/P9X/IcZLZ84RGuHLDRdRaLfsRxZ1RRVN6eQmtTh:NKCjLPYGXXN/nhDD3QLfsL/b
                                                                                                                                                                                                                                                                                                                                                                                MD5:5E33C9DB52CEDE671FBD6CED2FA68603
                                                                                                                                                                                                                                                                                                                                                                                SHA1:C02EE3D45C37BC58BFF7DE6061D3E27FCB2141C1
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:659BA08A409E32EA5CDF80BBABA138B7C14A6EB2D35515B11E497E66C508F6FE
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:E5FD88C35B337B9265C0BFAD3AD2565494EA96FD07722BEF806B2F91AB3DB967A7FCB75BCF6A316117B83BE197F786B28FB38796A3AD03D2C5EB565865B1C043
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://apps.cac1.pure.cloud/messenger/messenger-renderer.html
                                                                                                                                                                                                                                                                                                                                                                                Preview:<!DOCTYPE html> <html> <head> <meta charset="utf-8"/> <meta name="viewport" content="width=device-width,initial-scale=1" http-equiv="X-UA-Compatible" content="IE=edge"/> <script>function loadMessenger(){["messagingMiddleware.min.js","defaultVendors.min.js","vendors.min.js","messengerrenderer.min.js"].forEach((function(e,n){var s=document.createElement("script");s.src=e,document.head.appendChild(s)}))}</script> <script id="genesys-cxbus" childMode="true" onload="loadMessenger()" name="MessengerFrame" pluginmap='{"MessagingService": "./messagingservice.min.js", "MessagingMiddleware": "./messagingMiddleware.min.js", "Messenger": "./messenger.min.js"}'></script> <script>var modernBrowser="Promise"in window,ua=window.navigator.userAgent,bIEBrowser=/MSIE/.test(ua)||/Edge/.test(ua)||/Trident\/7\./.test(ua);if(!modernBrowser||bIEBrowser){var scriptElement=document.createElement("script");scriptElement.async=!1,scriptElement.src="polyfills.min.js",document.head.appendChild(scriptElement)}var cx
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):16
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.875
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:H3m:2
                                                                                                                                                                                                                                                                                                                                                                                MD5:37C81A43724D66C011D1D09BAD92A320
                                                                                                                                                                                                                                                                                                                                                                                SHA1:94C50D1F57A8FE25D490727BF180233D4D4701DD
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:90A0E06A2EAF50D462BEAD54892ADF8B6FE96EDBB98835496ED3553589986090
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:70A9E7117D72615341F3156282BFD1D9DB37FF3BA8CF238E8C2D92CFB34956B8E60A59FE3258EEA70919A13331D8CB71A679B117C70CBEB16BF7BCA92FEB8D94
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSEAlZE-y4HWBN8xIFDcddARw=?alt=proto
                                                                                                                                                                                                                                                                                                                                                                                Preview:CgkKBw3HXQEcGgA=
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):25835
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.988342729099146
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:384:mrx08q3mCshuwMe65wJMUQqE2T83mVKYi+R0WB9pc1fbbo8j4IUFC9OPG4y3O:Kx08Emge/9I38i+RxtIU8Rn3O
                                                                                                                                                                                                                                                                                                                                                                                MD5:CB6366370D43CDF39516AE932E5264F4
                                                                                                                                                                                                                                                                                                                                                                                SHA1:70A6D6D23BCFD5EA1104325FDEC4BDBB1587FC1E
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:1FC5410C6D4AE9A2CC394D3D56D6AE3D07FDA324F86BC9390BCD483173221A20
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:41C0DB65DD1BC739C3247750A7C407FBFE599BE9A37DFE0B5348AC03F5BF9BF0AB1E23331A091D5ACB8C3A288FFB2306072F1599105A98EC0D837E67092922C3
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D...............c....(iinf..........infe........av01Color....jiprp...Kipco....ispe.......@........pixi............av1C........colrnclx...........ipma.................c.mdat......l.......2...D`.QE.P........O.hSF-Xn...7.6....(j.J..c....Zw.a.....v.R....#.1-.....s{./W._m..Q.9ygs.....%X.=...a.A...F...Q.....)Yr|....F.U......$..y..>..^....).....[..k&.kywo.nk.........!....6H^.R...`.....!"L...[...G{\....f..../.C.....*r5.*u..10..a.g.!..Z.....:.....'I."......o...'../..vJ............uZ.2~..s...q.....{10]...\.6...1.@.q.2.f......k..TF.mB..&}B...-D.ZU3.....V...]Z..F.....t.'.5>.,...?. ...D.T=...+2.~.....@$i....C.....1.../.\.(E....8RO.k@..8.&+;..`...w.[.-.-..}R..../...k.....9.....!..S....!.}.....m...`d.A..C.g..m...B.H...'..em..\..d4m..p.gv..H...8Y..)........J+..@T.N2."..A...Mxo,E...x...l;.Q..G..0..z..F..%....h..I.,.v.R..7?..;Bh...b..._hn.,v.w&.K..-..~*.to*...a.
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65451)
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):78073
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.288656876651884
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:1536:xMaUtq4xGJDEGE2crOVzBz9Yr4eN0OfIIiMzmJaPGh:GaUGDEwcr4BWr4e2wIIiomJxh
                                                                                                                                                                                                                                                                                                                                                                                MD5:50FF460817C14CC3CDB0112CF58F1456
                                                                                                                                                                                                                                                                                                                                                                                SHA1:E3505D6AEECDFCE7355024EF6F1FFED1D5503D17
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:B2CFFB3D4620DDEB697BA04E787B68C7749EFAA66614D9C6D16BC6082444F3BB
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:85DA1FBD2496F00629267E28861BB37B0D568C0F2D37DF6B43A2067D27E688736B81FD8EBFAD3606507D4DA2974373365415CA0F8163FDED004842FE4F9F8193
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:/*! For license information please see nr-spa.1097a448-1.238.0.min.js.LICENSE.txt */."use strict";(self["webpackChunk:NRBA-1.238.0.PROD"]=self["webpackChunk:NRBA-1.238.0.PROD"]||[]).push([[111],{1199:(e,t,n)=>{n.d(t,{R:()=>s,z:()=>r});var i=[];function r(e){if(0===i.length)return!0;if(void 0===e.hostname)return!1;for(var t=0;t<i.length;t++){var n=i[t];if("*"===n.hostname)return!1;if(a(n.hostname,e.hostname)&&o(n.pathname,e.pathname))return!1}return!0}function s(e){if(i=[],e&&e.length)for(var t=0;t<e.length;t++){let n=e[t];if(!n)continue;0===n.indexOf("http://")?n=n.substring(7):0===n.indexOf("https://")&&(n=n.substring(8));const r=n.indexOf("/");let s,a;r>0?(s=n.substring(0,r),a=n.substring(r)):(s=n,a="");let[o]=s.split(":");i.push({hostname:o,pathname:a})}}function a(e,t){return!(e.length>t.length)&&t.indexOf(e)===t.length-e.length}function o(e,t){return 0===e.indexOf("/")&&(e=e.substring(1)),0===t.indexOf("/")&&(t=t.substring(1)),""===e||e===t}},2573:(e,t,n)=>{n.d(t,{o:()=>h});var i=
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 23580, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):23580
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.990537110832721
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:384:dRkIAJ8pVwWTW5VVjdVn8+2yvAMdriCEOY0kfW9GkAPqpPHi2vUuUSzB8:dKIAJ8pVHTZ+riY9oCpPHiodUeK
                                                                                                                                                                                                                                                                                                                                                                                MD5:E1B3B5908C9CF23DFB2B9C52B9A023AB
                                                                                                                                                                                                                                                                                                                                                                                SHA1:FCD4136085F2A03481D9958CC6793A5ED98E714C
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:918B7DC3E2E2D015C16CE08B57BCB64D2253BAFC1707658F361E72865498E537
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:B2DA7EF768385707AFED62CA1F178EFC6AA14519762E3F270129B3AFEE4D3782CB991E6FA66B3B08A2F81FF7CABA0B4C34C726D952198B2AC4A784B36EB2A828
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjx4wXg.woff2
                                                                                                                                                                                                                                                                                                                                                                                Preview:wOF2......\........,..[...........................z.p.`..D....e........]..B..6.$..v. .....E.K...5c[R..V.Vr!.....$....@n..P.....'%.1....."A...#H:.T.6.JL.7.g..7..x....N"..,h....R3..u.T..A.._O..f=Mu.e.....0.c.0.FV.q....m;8..J.t.-.%."....*..&..2...!\....n..]Lx..:......S/F.V.rf%..#.Uk}....X.1n..V.|.O..aC ."...#..>..n.... $;.....y.5..|>...;@..Q.D........FT...r=p.Llf...J.3..{Z.. t]Rp.N..Z..7"B..,D.0s..."o..V<...#.N.WZ...m.\......Pb....#:z...B......~w.....J.ABQ.u<.8j..m..r2.....Aq.fNY...P..c.L+......v.n..yV.w......l......H...,..2.."v.......R.V.[...s......@..L....CS..'....Z.2..o......).4.H{C.%..?.%^...#.A.]..[....._&.[~1..j.P..`.......=......[.D7h..5...s......d'.....,....?...6.;....f..(M.CV.....R..q.c.....4.6.k.V.h/..........H..?u..!mq5...9@..0YA9.M..:..reS.;._......K...\..S.^.2..Fv.l~'l..U.TN*....OXv..]..`.X1w.4E.t%a...2!.c.R.............t.'Hc...2.8...K.w..p@..T*..RZ.@..)}..*'+.7s1..... . -.....E7<...C.J.D....Iw-...u...m.K.\e..>..*....7y|{........G..d13g].t.%.y<..
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (774)
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):43211
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.519539023318683
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:384:0W+FIMt+5FdAPnMhpn2g6IKO9yZI92tMujTXOyrbARaLPk6TO3Am8biK4gZK/Xf+:0Wz/pKC9qng6T3WKXK/XfNPhNREhSQ
                                                                                                                                                                                                                                                                                                                                                                                MD5:DA800C7A6725ACD0F789BD737CF188FF
                                                                                                                                                                                                                                                                                                                                                                                SHA1:C3B1073526101A7490744695BFCD2871ABBFFB04
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:7A28F558E497F8ECEBC8242CCBA48DE0E9CB6A1D9A49A2DAF020935EA9449E27
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:3C14202920560B97D1D7D9050168DCA5F5DF3289E09148AF6AB73D74A4D3EE0F88E0E37D26B204A37F840BEB5550A69DF51F6EC9BCDD6B7AE714FDC2EAB4938A
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://js-cdn.dynatrace.com/jstag/17a2d2e42ea/ruxitagent_D_10299241001084140.js
                                                                                                                                                                                                                                                                                                                                                                                Preview:(function dn(){function fb(u,t){return Wa(u)&&"href"===t?1:Za(u)&&"value"===t?32:qc.Qd.some(function(A){return A.test(t)})?16:Pa(u)&&"value"===t?2===mb(u)?16:1:1}function mb(u){if(Ra(u)||Ra(u.parentNode))return 1;qd.has(u)&&Yc.set(u,Yc.get(u)|8);ad.has(u)&&Yc.set(u,Yc.get(u)|2);uc.has(u)&&(qc.qb?kd.set(u,kd.get(u)|1):kd.set(u,kd.get(u)|4));La(u)&&u.hasAttribute("data-dtrum-mask")&&(Oa(u)?kd.set(u,kd.get(u)|4):Yc.set(u,Yc.get(u)|10));if(Yc.has(u))return Yc.get(u);if(kd.has(u))return kd.get(u);var t=.u,A=!1;t.nodeType===Node.TEXT_NODE&&(t=t.parentNode,A=!0);var P=Oa(t);var ea=A;void 0===ea&&(ea=!1);ea=!P||ea||"OPTION"===t.nodeName?(P?kd:Yc).get(ea?t:t.parentNode):void 0;var Ma=void 0;P&&cb(qc.ub,t)&&(Ma|=4);!P&&cb(qc.sb,t)&&(Ma|=2);!P&&cb(qc.yb,t)&&(Ma|=8);if(Ma||P)a:if(P=void 0===P?!1:P,A=void 0===A?!1:A,!P&&Ma)ea=Ma;else{if(P){Ma=Ma&&!(Ma&1)||qc.qb?(!Ma||Ma&1)&&qc.qb||Ma&&!(Ma&1)&&!qc.qb?t.parentNode&&Oa(t.parentNode)?ea&&!(ea&1):!0:!1:ea&&!(ea&1);if(A&&Ma){ea=ea?ea:2;break a}if(Ma){ea
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 306601
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):87089
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.99647439222029
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:1536:RrEijk+Is84Y50ipI3QxuWVIqa+uaRZKygRVkNie/HLU7YTlieluTISE:ZHkXr480im3QMIIP+HvVgoNiK0AlukSE
                                                                                                                                                                                                                                                                                                                                                                                MD5:CD0FF3B2E4BCDB830678C7FCF9567C0C
                                                                                                                                                                                                                                                                                                                                                                                SHA1:906766D78C7C7C1D9BEC726A2CA3E18142F2EADA
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:93F84A5976E980485933FA54529D8ED98A2760C132C9C826BEE8F40E407A1B15
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:EE17EE24A3BE088EC509C8F01F1B57EE93BF9D6F251DAFA6237616E8DD1853AB6445FABEA94E6B2DB81F497165F6AE933DCCBE5727E043E3E001DE03FBF5FCDD
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:...........}..H.0..~..;......;i6'......v2;g.'...M....$...~%U...I...v....P.T*I%....[.i|..(b.......,...7..v..>.4...1..w.h.5.^.8.+...Ho...6@..ek..v..U......2;VL3^.X0i..E..Q...e.8..N.O[.....J...v...Y......9.r{.!....n.....S...P.l=e.*..Kp...M..).1...j^w.)dq......S..U..$..{+l...C5G..=...n.O.Fw..0G7'....%......,3.97.%U....8@r.3+.|.?.....m[.....5...i6..E..T|..4.......6\..h.B..!.T.(.1.........V'..Rm.f..X.j'...Q...o.....#.....Y...8.....o..g.....;.o.......'..?....a...E7'.-..F..@.....mG..k5n....3.R.v.9.9..If+j#.i..........Y...NN....N....Dv|.D..S.I.k.gluu..xZ.261.D...........a...f.,kXV...>...].._.._..(. f..."..k......Z.s.-...#x.Yi....5......v2g~.Cf.l.1|S....E.h'Q.Ya.bSI.I.H.v..Y..f....o7.Q. ..8t.I.:.......A.(.K.....mE.V.z..6...4.6j.:..........=.w...a....-...Q..;R.......N..(....|.....tw+...e..../.._.6../3......S..X.J........z.<...K%..1|.....J.,.K%..H.A......dC...J6DHx%...V.!.rv+..m.A.v{5......%..f+..4e...~.k..@.O......a....n.E...0..'/...O
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (35720), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):35736
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.390897122229187
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:768:H0rQYobu1nLvONVUPQyynRSqdSxzgSa5iW:o94Kohs0iW
                                                                                                                                                                                                                                                                                                                                                                                MD5:41D28B029ED788F976E7C455F9D92399
                                                                                                                                                                                                                                                                                                                                                                                SHA1:E95E1CC6FB9F1730AF5E087916D1CDFAA261B6C7
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:0FB30D4BB4A4CD805F34D5AF9D5C9D9755A5AE7AED6785CAF75F0BB90221C133
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:390971C16D2BE0A0EC8BC80BD269A5F469848B6A8F798CFE152FECD87C83487ADFC15A95D3477E6BE9F9631CE70CD587943DC85F976080F151D98F6EEE640A64
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://www.shaw.ca/new/public/analytics/uts_tracking_object.js?v=My4xLjUwOQ==
                                                                                                                                                                                                                                                                                                                                                                                Preview:window.tracking_obj_ready=!1,setInterval((function(){window.clickTrackEvent=!1}),100),window.utag_cfg_ovrd={noview:!0},function(){"use strict";function t(t,e){e?(_[0]=_[16]=_[1]=_[2]=_[3]=_[4]=_[5]=_[6]=_[7]=_[8]=_[9]=_[10]=_[11]=_[12]=_[13]=_[14]=_[15]=0,this.blocks=_):this.blocks=[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],t?(this.h0=3238371032,this.h1=914150663,this.h2=812702999,this.h3=4144912697,this.h4=4290775857,this.h5=1750603025,this.h6=1694076839,this.h7=3204075428):(this.h0=1779033703,this.h1=3144134277,this.h2=1013904242,this.h3=2773480762,this.h4=1359893119,this.h5=2600822924,this.h6=528734635,this.h7=1541459225),this.block=this.start=this.bytes=0,this.finalized=this.hashed=!1,this.first=!0,this.is224=t}function e(e,s,o){var a="string"!=typeof e;if(a){if(null==e)throw n;e.constructor===i.ArrayBuffer&&(e=new Uint8Array(e))}var c=e.length;if(a){if("number"!=typeof c||!Array.isArray(e)&&(!r||!ArrayBuffer.isView(e)))throw n}else{for(var u,l=[],g=(c=e.length,0),d=0;c>d;++d)128>(u=e.cha
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 180x116, components 3
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):2686
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.485938911668705
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:48:LDu7dbUoPU0yO7Ed8vq67hBRNTQe/9KFzEI2URW5oXS:m7pZCONvqo/WFd2OW5oXS
                                                                                                                                                                                                                                                                                                                                                                                MD5:B2F57D0C3E334B98BF86F06801DBEB29
                                                                                                                                                                                                                                                                                                                                                                                SHA1:7D354ED1578CF6A510720A693FED50AE8B3A115E
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:04EC9BA05E8344BABA64F09370E8329D3BEA7FA9E95C92C441D79CC0DB7FED7C
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:7E071AE4E1D6F706AB68CAB1FEB3457AD0BB75D19C317DF2E7961557E5B76B4A698B85B04ECEFE3D4C6C24837AE6DA2949C61331A43033A9BA5B363E9373BB72
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:......JFIF.............C....................................!*$..( ..%2%(,-/0/.#484.7*./....C.......................................................................t.............................................9..........................!.1.AQa."..2q...#BS...'5Rsu................................./.......................!.1..."4AQ.%2aq.35r...............?.."...................................................................................................................N.c(1..A.T.@@@@A[v.......y:Ls....O..<..qH.:.L.....`{\.H. .....&&;..: ..w:.>...R.g..fG....3.7.8.X..*.v.8Z.....-.VS.\.[,uMyi.{..2....._..|{Ec>...^>....O....7[/...j....Y#K&k.....<...5S.g..&..?F.#=q../n..W.mf..zK.UD.BI.cX^Z..9R.Zi..q.......'..m..e.....Kd.`q{.Af.H#.+2...-.[Yrs.9.....4.W.**H..X.....%n=7..}(.c.......R.-.^e.k.%pk%...'<`s.S.....<._..3.f|K5Z..Ie..=A..m. c.;.q..x.Z.G./..F.?l..;M=.+.$PK.d..NN...+.....yv.....U..m.[..]...?2...;..>].R......|3.c......cw......t%....-....G.\..[.7.
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (35720), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):35736
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.390897122229187
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:768:H0rQYobu1nLvONVUPQyynRSqdSxzgSa5iW:o94Kohs0iW
                                                                                                                                                                                                                                                                                                                                                                                MD5:41D28B029ED788F976E7C455F9D92399
                                                                                                                                                                                                                                                                                                                                                                                SHA1:E95E1CC6FB9F1730AF5E087916D1CDFAA261B6C7
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:0FB30D4BB4A4CD805F34D5AF9D5C9D9755A5AE7AED6785CAF75F0BB90221C133
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:390971C16D2BE0A0EC8BC80BD269A5F469848B6A8F798CFE152FECD87C83487ADFC15A95D3477E6BE9F9631CE70CD587943DC85F976080F151D98F6EEE640A64
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:window.tracking_obj_ready=!1,setInterval((function(){window.clickTrackEvent=!1}),100),window.utag_cfg_ovrd={noview:!0},function(){"use strict";function t(t,e){e?(_[0]=_[16]=_[1]=_[2]=_[3]=_[4]=_[5]=_[6]=_[7]=_[8]=_[9]=_[10]=_[11]=_[12]=_[13]=_[14]=_[15]=0,this.blocks=_):this.blocks=[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],t?(this.h0=3238371032,this.h1=914150663,this.h2=812702999,this.h3=4144912697,this.h4=4290775857,this.h5=1750603025,this.h6=1694076839,this.h7=3204075428):(this.h0=1779033703,this.h1=3144134277,this.h2=1013904242,this.h3=2773480762,this.h4=1359893119,this.h5=2600822924,this.h6=528734635,this.h7=1541459225),this.block=this.start=this.bytes=0,this.finalized=this.hashed=!1,this.first=!0,this.is224=t}function e(e,s,o){var a="string"!=typeof e;if(a){if(null==e)throw n;e.constructor===i.ArrayBuffer&&(e=new Uint8Array(e))}var c=e.length;if(a){if("number"!=typeof c||!Array.isArray(e)&&(!r||!ArrayBuffer.isView(e)))throw n}else{for(var u,l=[],g=(c=e.length,0),d=0;c>d;++d)128>(u=e.cha
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), CFF, length 32124, version 0.0
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):32124
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.991127901016256
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:768:I+RRDsHQJ01akBDy4q6k5IC8ne9vTjVNb9FiT399Ri/:I+RtyakZ898e9vjni5q/
                                                                                                                                                                                                                                                                                                                                                                                MD5:08B4BCEEC5502411EBB59E2A13FEBE01
                                                                                                                                                                                                                                                                                                                                                                                SHA1:9DDD1B44375E713AEDF019718C33C1740DEADA28
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:F129C7C3C8C3025954EEEDB90397B5A9A3C00F31F450AF2CEF29A2F7EDE1C742
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:3F3FCBDC421EE4EC28DF85E8DE6700EA7A8CB389881C667B02B7B6D107D9D1FB3A372EC7B76467C31B627274BB40B24B63D359B5CB8D6F27E9F16E359F313777
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://www.shaw.ca/new/public/fonts/ted-demibold.woff2
                                                                                                                                                                                                                                                                                                                                                                                Preview:wOF2OTTO..}|..........z.......z........}.............".....J.`..r.6.$.. ....`. ....P.8..t..#R.z........j..../~.....O...?.....#t....q.,{.......V.....9s(~...kH.%;m.M..3.?w.y....$Y....!.<...D..:d...1...t.....><}..~........R...A<..,Rq.2.x.....]..l....E..T>.....M.i.P4..*$........>(.......^.DB....7.u.}.g.m.....fU...v-..RT.^)"U."B.%h.....,..U=....*.F.R.........({.Tp..U.....d.......AV...Fg|;.....$k3...{..f+.P......Y.#5..9...M'..S......n2....2...._.O./...g4&.YY.....@..8.dA4....B...zS..5.g..+...r...!%....UEV..k...0O....._.n.=.n.b..k....,f...?.=.=..hH...H..LB...j......E.t...u...L_.8.T.]&._.......G.]P........B.9@....$..wy.P.....E.....\].:....u...*...i]t...+.^c.T?......a"mH.7.ZR..........KH....p.2.(n...ju.2 g..=......?........H.4.H/...Y)tP...H.$v....N..n.@.....)*...X..$H....(.....h.v........X....8.c8....x.W..o...B..bQBJA.(..T..Pm.OM..u..4.....I.i)m....N.i.H..!.....P...p"N..8...\.+q]n......<...d...x5o.}|.O......!?.w...s.....\.I..#..T..R_.I..).d...
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (2632)
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):2633
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.0358460999390555
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:48:kIGDhDRSDDTUN5D8QSDmvQ53Q3fDTTvArx1qAOY:BUgmGsPTvArx1qAOY
                                                                                                                                                                                                                                                                                                                                                                                MD5:B09E83D2AEAC55C0D3B67186CD5009FF
                                                                                                                                                                                                                                                                                                                                                                                SHA1:FA87CEC84CC36FC2E70804867DA24578EA331999
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:251A983A1B4B2CC76542AA398AE6B3499978A788860B54A8081D35D7A843303C
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:3E98FC9895EAA5B9965329A428A9D5EDA04C442C984D1D6F18C8E608D1DD3C740E71CA38F108671CCC828981CF20DEC0FF9ED97E2890744B5C409688962D679A
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://cdn2.editmysite.com/css/free-footer-v3.css?buildtime=1728589706
                                                                                                                                                                                                                                                                                                                                                                                Preview:#weebly-footer-signup-container-v3{overflow-y:hidden;font-family:SQMarket-Medium,SQMarket,"Helvetica Neue","Helvetica","Arial",sans-serif;line-height:normal;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale;z-index:1}#weebly-footer-signup-container-v3 .signup-container-header{position:relative;display:block;font-size:14px;height:100%;font-weight:bold;cursor:pointer;text-transform:uppercase;color:white;text-decoration:none}#weebly-footer-signup-container-v3 .signup-container-header .powered-by{position:absolute;top:0;right:0;padding-top:15px;padding-right:30px;height:100%;opacity:1;left:2%}#weebly-footer-signup-container-v3 .signup-container-header .powered-by .link{vertical-align:middle}#weebly-footer-signup-container-v3 .signup-container-header .weebly-icon{display:inline-block;height:23px;width:76px;margin-left:5px;padding-bottom:3px;background-image:url("../images/landing-pages/global/logotype.svg");background-repeat:no-repeat;background-size:contain;filter:bright
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):44
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.197845823084412
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:YEHqZlL6RX7LthQ+V:YEKZlWpnQ+V
                                                                                                                                                                                                                                                                                                                                                                                MD5:BD0B814B289C55FD0F2D0CD84CA3ACD5
                                                                                                                                                                                                                                                                                                                                                                                SHA1:3C8C7DC6993D9715666D0B8A06EA10AB94054881
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:78BD6EE8A2FCE4C0294729FA7DB73D0D370298F2F5738B53ECBF229F85171942
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:F97E9DD29BD879ACE6209421E59119A888DCC9951BD9289770451F5DDD7FCF134A8A797344226BA5D46C0D5166D0EF0C247F4093CB4185A4C9263A90F044720E
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://api-cdn.cac1.pure.cloud/webdeployments/v1/deployments/e9bfd6bd-b7b0-4986-821c-8b0536168b15/domains.json
                                                                                                                                                                                                                                                                                                                                                                                Preview:{"allowAllDomains":true,"allowedDomains":[]}
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 17034
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):3964
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.950962721932213
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:96:+7DTHrxsGwAjScyKSTIFAwz1snmiC6yrvXgv+lkeFV6FRJkplHBpp4AuR:Mixzw1rIMH6zSpNXCR
                                                                                                                                                                                                                                                                                                                                                                                MD5:2068F2968A421AEFE9F8F5098C16B742
                                                                                                                                                                                                                                                                                                                                                                                SHA1:067BC972B96F44812342AB920FB1622E95C29793
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:A3558B514B4286A50A6A7810C783B81551BFABF05D47F92E1BC9B1ABA596988D
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:1A6098CBCF84313BC3FBD1641B293CF0180DE2B8324005EC9EC8AFFB350A476F9EBFBD8C9E41FD861172192792E94C47590BF11E839A78485942A84614B82DE7
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:...........[{o....?.E#.VYv:Z.{E..K!.:.0$........LH...1..~...v.Zi.........'..|.S....d... .....H.0..w.....oQ8.q......9.u.d..\.>.....y.!...d.........]=....nY.y..E.<m..f.F.e.......Z9.F.]g2...,..4..o._..)i|....uz...[...2..Wa.D..O...t-{.1....4.=l.R..i\;...{....v.3.c-6...\..s...s`.....$.......'.f.....g9..Ls?....y..&.Gd..=...Y....f.[..?..Q2.yq+!.......7'i..)|&....k....h#.K...G.R..@}.S.~...>....[0qa.\...FC...5.w.-h.H...MS.\...Y.cl'o........i.6...p........8C....bH5....Q...ij...S.C`..(jbq.a($4..f...o#X.=N{.P....2..As.....Z..h..F....]x.Y..~..QH....da.b..V1.../N...m....@.vA....M..%....E.4...dk.g.c.E'.f.26V.n.....M..B..8.3P.>C.x...).-.'q..V5.Q..8.u.4.)(....:.A..4.TH_%V..s. ...P..-..8..j#....^."......LR.r.....$..X.[.5w.p.$.....cY.8_.B.....2..[..8.....M.n..M..@..;Bw.oQ.g.(....E42..a.1l...A..Ac......).G..F....Dk..+.}..j....K.c.b.i.*9:....^>.._..\al....`..=.J9.Z[f...@6...n].....#P+z"C..x..Md.m.....<..(.$..`=..J;....t+.W....'..'x..)..E...;Y..Fg..Y@...
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):1462
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.135187043789542
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:24:ttoM9utj5jh6V2Hxl+NoiVH7Y13XLmXRplWAR6V2HxlxttjBWIdgAHSPMMYx0v9m:f/Khha2HaN9RCMa2HzDdkbucsgq
                                                                                                                                                                                                                                                                                                                                                                                MD5:372DB53BC22CD3FC89ED3A32C0A18DF4
                                                                                                                                                                                                                                                                                                                                                                                SHA1:D654168FB32EAA201E4A763D7C326EEAFD5D13DE
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:F1D1036106ECF5BBB196A1F2FE67B5AE1C233B0DAD4DE891ADB305F746E95F36
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:69D8391CFE97A2252D957FD62187F4D04D2A3E6E9BED4F86FB6C8B15C6135EFAA4D5C9E96C3052B9FAC608A6384B48B5F2D8DDCDB79A9EED2A19030C793B463F
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://chat.rogers.com/assets/shaw-chat-icon.svg
                                                                                                                                                                                                                                                                                                                                                                                Preview:<svg width="44" height="44" viewBox="0 0 44 44" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_1_2)">.<mask id="mask0_1_2" style="mask-type:luminance" maskUnits="userSpaceOnUse" x="0" y="0" width="44" height="44">.<path d="M44 0H0V44H44V0Z" fill="white"/>.</mask>.<g mask="url(#mask0_1_2)">.<path d="M22 44C34.1503 44 44 34.1503 44 22C44 9.84974 34.1503 0 22 0C9.84974 0 0 9.84974 0 22C0 34.1503 9.84974 44 22 44Z" fill="#DA291C"/>.<mask id="mask1_1_2" style="mask-type:luminance" maskUnits="userSpaceOnUse" x="9" y="11" width="27" height="26">.<path d="M35.2857 11H9V36.5714H35.2857V11Z" fill="white"/>.</mask>.<g mask="url(#mask1_1_2)">.<path fill-rule="evenodd" clip-rule="evenodd" d="M11.6 11H31.1C33.2539 11 35 12.7852 35 14.9874V25.6205C35 27.8226 33.2539 29.6079 31.1 29.6079H23.3L16.2556 34.7523C15.6714 35.179 14.8595 35.0406 14.4421 34.4433C14.2847 34.2179 14.2 33.9478 14.2 33.6708V29.6079H12.9C10.7461 29.6079 9 27.8226 9 25.6205V17.6457H11.6V25.6205C11.6 26.354
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 89327
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):29116
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.991930024219149
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:768:ljuGJ+YWmvOJknFvxvtVvOhGXLKUSRjBHbQLcSdiQ3gQbhfw:kGJ6Jkdx3qdbQLcSH3gChfw
                                                                                                                                                                                                                                                                                                                                                                                MD5:BA79B379C25DA5901E778C74ADBF2FB7
                                                                                                                                                                                                                                                                                                                                                                                SHA1:AFBBA65616430D87A5DE5696D1A6C5191FF4D5BC
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:4F43C7A6934ACFBE09F343F0299EE2E760A62AF68E1803A46EDEC63D365D60A7
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:C53BE047FF84752F721B78A9879444B232872CDDD62EB9F7C9B0EA6613808ADA118A2205BFFECF4170B00480B7ABDFBB3F733E638704BEC79AC37787C374F59A
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:...........ic.8.(.}~..;.K.)E.W*l....s..'voG..(HbL.j...S..U.@..(;...N...SX.@.P.*.o...[...!.,@.?.,...3*.Z.Q;.0...2....X..+...[.,!&.+W.]..7....Az..........V..O*.i..Q....3.....OM.....J.g.<f..c....f....*.....(.`.X...8..5)...6C..{.....f.2wr..#.9..fu....W..=..J..e&~......n..>....P..9.]..O....j.`............T..".#...........U.\W.uG....p..R[..LE.....0.m.#.8^%.*.P. K......G.....].U{.b.Mj....T.-....5k.pW...I2.<.Z.4H..2.@._..O..Y.g..h...^...h[o...B8..Mo`...=..!.@.............U.zC..N.S.q......F..Z...C...}l..a..... ..D.N...q. ..1".5....4...8.....4.....J.\.m..vjs..N.6..jcS.{..x.|.I"..sp....x..k.2.2.........L.{...v5....>..E.m.8......*q.V..rcf(..+kM..:7..X.l.....Fi.G..L....(m!..C...........'.m)...fEL.b..0; ...B.....b7R6).k...MB($..DfZ&*..2.Z......Q&n....../.Y..F^.I1.......c5...(..8..t.R..z....M"..J.`..ca*...2.B.k.G6ZX..B.[H2.O.E1......kim.5#.>V-$I.E!.j..s.m.@.Tk`......e.:h.7.....P}n...Y.CVA..n..O..D.r.....;/.8.QPH....g.......hCY.r.....v
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1434), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):1434
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.7650966390195455
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:24:2jkm94/zKPccAv+KVCe2TLph9gFB5vtADjkrDQndcl/1t4glvllLtF17diAsLqoa:VKEctKo7LmvtUjPKtX7v1hiBLrwUnG
                                                                                                                                                                                                                                                                                                                                                                                MD5:428199CEE2F0EEB6B22877D19E9A5948
                                                                                                                                                                                                                                                                                                                                                                                SHA1:8904CC6022394076F644563F5AADCB999A23B9E5
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:9BB78787D230094E7B59FD220AF0A87160630712D25307D3DBEF05FB554A261F
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:F8BD0C179D0B811621E30F53C909A70E9E85AABCE6A37E948D427D2C10AEFDBD3D51D9E47D6212FAEA7DFFD4758E39E52D28821BB0A4B571BF1C375DA4A4509C
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://www.google.com/recaptcha/api.js?_=1728835309528
                                                                                                                                                                                                                                                                                                                                                                                Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('onload');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treatment_1.1'&&l!=='treatment_1.2'&&l!=='control_1.1'){d.head.prepend(m)
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):33
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.369707376737533
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:wZkKaQ0x6d:wZDIcd
                                                                                                                                                                                                                                                                                                                                                                                MD5:7FC8633AB4063FC68D1E25FA8A90C53D
                                                                                                                                                                                                                                                                                                                                                                                SHA1:C3EAC2CF2AE24B5B11E94FD882B5EA0144FE728D
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:6EC1D233D26BC2F7A2F292476FD567238FFBB188582250325E68E22914CAD031
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:F3B7BB8DD539E3CB94EA227C9175757F3280C63169E566043D9F844F0ABA8F51137C190C439E37316F47DD59B2D9373F3215C325C084B7DBE959EB9F74D70BDF
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:FL(BF)|Error=Beacon body is empty
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):1511
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.289778180543751
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:24:+zxYjGnzMLBIzTfk3FpJrybshYQV/+Se43CNzVVCGYwnJ/4a9ddxje9J:+zxYjGnABIXOrybsmJ/h4tz
                                                                                                                                                                                                                                                                                                                                                                                MD5:955307C5007344C693351C42EEE968A9
                                                                                                                                                                                                                                                                                                                                                                                SHA1:5B403C2414FAA59691218257EFD388A8B04E6F13
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:700BBACFA2ED18FF8320777C0F192D765B7606CF540078169F050B0AC6B1CD27
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:C13DDBB10BACDB28CF51853EEE67779E55948CDF56DC67FF55B8C710A15E286F2A9DBD2AB35261679C62FDE57ABAA8E297B29D0FF3AD46EE9ACAF96143B4CCD6
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm.........,iloc....D............$.................o...Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe.......+........pixi............av1C........colrnclx...........pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma.........................:mdat.....!.\.*2......P...T$l..p..].t.d.S;.*k.k..SD..R.._NQ..E/+....".!.(.^.B.*.F.V_...u?.h.1.8......#.)9\.?.....8s;|.....v...1nQ[....\..'..uT...<s.%............l.....B....,F......."..)x..^Op..5...9.!.J`...x."...hshF.4r.....Z.j..n.C.xF.GFi..o.&...[...YQK....6.Co....X...gN...3...mo..6..pY-w..m.K`.R]..G"~...~....~\....A.2........s..dv.F&...6.....u...w......!.\.. .@2.....E.Q@.^.Y.mH...Q[..~..o0....X....|..]2.......{.Xn.."..)......"OHN2...Z..O89I.Wa2.S."....^B.....r..p...."F.A2...C~=..A.. ....N.7...+../w.....J...V..4.2.....[.xh... w./
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):307328
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.888138810089
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:6144:9PFxbSiU2mMH/zCY4v8omTxMsag+XQVqDS8l7Zwy6o6k/BMhESlfW77qfYumDLOW:9tO1j7/dTzRStA
                                                                                                                                                                                                                                                                                                                                                                                MD5:2BFAEC1781CDA65C4B967CC7A6A20679
                                                                                                                                                                                                                                                                                                                                                                                SHA1:4F8DC480D2C8A550853DEAD051368FF606985B2B
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:8EF832CC6AB9F6898D7D4261E654395FC43F0EA5266CFA6BF923DE5788EAD8D4
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:D5CAD019F77D6A5968EE0A6815111666FA498B6157F940DF088DCC96B0443883649E529BF4AFB849223319F664513C52AB9D79829948DEEA54E5CA0E084E3F5C
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:(function bHnFJOVcEB(){wN();NGT();w5T();var Oh=function(){return ZU.apply(this,[K2,arguments]);};var ZL=function(){Pr=["\x6c\x65\x6e\x67\x74\x68","\x41\x72\x72\x61\x79","\x63\x6f\x6e\x73\x74\x72\x75\x63\x74\x6f\x72","\x6e\x75\x6d\x62\x65\x72"];};var sB=function xB(lj,Qc){var A1=xB;for(lj;lj!=UN;lj){switch(lj){case N9:{lj-=UF;while(Z1(HD,zB)){if(EM(L1[rU[Ed]],Xm[rU[Uc]])&&cL(L1,vv[rU[zB]])){if(Eh(vv,fL)){TD+=AL(Rs,[DM]);}return TD;}TD+=AL(Rs,[DM]);DM+=vv[L1];--HD;;++L1;}}break;case nP:{lj+=vP;while(Z1(SM,zB)){if(EM(mD[lY[Ed]],Xm[lY[Uc]])&&cL(mD,WR[lY[zB]])){if(Eh(WR,LA)){nd+=AL(Rs,[IU]);}return nd;}if(wc(mD[lY[Ed]],Xm[lY[Uc]])){var Ud=xc[WR[mD[zB]][zB]];var vU=xB.apply(null,[nN,[cR(jr(IU,Uv[cR(Uv.length,Uc)]),WX()),SM,cU,mD[Uc],CA,Ud]]);nd+=vU;mD=mD[zB];SM-=kv(dP,[vU]);}else if(wc(WR[mD][lY[Ed]],Xm[lY[Uc]])){var Ud=xc[WR[mD][zB]];var vU=xB(nN,[cR(jr(IU,Uv[cR(Uv.length,Uc)]),WX()),SM,mH,zB,dd,Ud]);nd+=vU;SM-=kv(dP,[vU]);}else{nd+=AL(Rs,[IU]);IU+=WR[mD];--SM;};++mD;}}break;case ON:{return
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):33
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.369707376737533
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:wZkKaQ0x6d:wZDIcd
                                                                                                                                                                                                                                                                                                                                                                                MD5:7FC8633AB4063FC68D1E25FA8A90C53D
                                                                                                                                                                                                                                                                                                                                                                                SHA1:C3EAC2CF2AE24B5B11E94FD882B5EA0144FE728D
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:6EC1D233D26BC2F7A2F292476FD567238FFBB188582250325E68E22914CAD031
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:F3B7BB8DD539E3CB94EA227C9175757F3280C63169E566043D9F844F0ABA8F51137C190C439E37316F47DD59B2D9373F3215C325C084B7DBE959EB9F74D70BDF
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:FL(BF)|Error=Beacon body is empty
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):76444
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.845169196574549
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:1536:59rPpU1wHKYTpQ73CHJHDuYL/OHHeZF+YwLMC0ht/uJFO0815wZDk5/29ic:59rPpl1NQ73CHJHDuYL/OHHeZF+pLM7C
                                                                                                                                                                                                                                                                                                                                                                                MD5:86DB86F3EC46612C95A552A133CF2501
                                                                                                                                                                                                                                                                                                                                                                                SHA1:EA949B709233C0F69F9CA1A2F38AAB7E12C90C1B
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:8A295E631B0D74EBC6B734FDD9A2D5B29653DA10A362599B0004EE135C115CE9
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:733D47CADD0C380ADC19E2B050927735FD475947698D2C7B396FF0D5B065016A2608F6363DE3EE1DDD4C49FD778527BA0DBC261B2FEF23675043DE2FE0602BF9
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:./*! Hammer.JS - v2.0.4 - 2014-09-28. * http://hammerjs.github.io/. *. * Copyright (c) 2014 Jorik Tangelder;. * Licensed under the MIT license */.(function(window, document, exportName, undefined) {. 'use strict';..var VENDOR_PREFIXES = ['', 'webkit', 'moz', 'MS', 'ms', 'o'];.var TEST_ELEMENT = document.createElement('div');..var TYPE_FUNCTION = 'function';..var round = Math.round;.var abs = Math.abs;.var now = Date.now;../**. * set a timeout with a given scope. * @param {Function} fn. * @param {Number} timeout. * @param {Object} context. * @returns {number}. */.function setTimeoutContext(fn, timeout, context) {. return setTimeout(bindFn(fn, context), timeout);.}../**. * if the argument is an array, we want to execute the fn on each entry. * if it aint an array we don't want to do a thing.. * this is used by all the methods that accept a single and array argument.. * @param {*|Array} arg. * @param {String} fn. * @param {Object} [context]. * @returns {Boolean}. */.function invokeArr
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):33
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.369707376737533
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:wZkKaQ0x6d:wZDIcd
                                                                                                                                                                                                                                                                                                                                                                                MD5:7FC8633AB4063FC68D1E25FA8A90C53D
                                                                                                                                                                                                                                                                                                                                                                                SHA1:C3EAC2CF2AE24B5B11E94FD882B5EA0144FE728D
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:6EC1D233D26BC2F7A2F292476FD567238FFBB188582250325E68E22914CAD031
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:F3B7BB8DD539E3CB94EA227C9175757F3280C63169E566043D9F844F0ABA8F51137C190C439E37316F47DD59B2D9373F3215C325C084B7DBE959EB9F74D70BDF
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:FL(BF)|Error=Beacon body is empty
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 13193
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):5330
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.961758138205606
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:96:H3qSB2w7BMniEVyLf8pNMpkX3nZmLDD8bNLG9ELi941IopNp0DfT4GSDrDHOV9X:aSEMBz0pNMpO3n4DQyCm9gIopNpwanDu
                                                                                                                                                                                                                                                                                                                                                                                MD5:A9673C259B1559D77A02ED5B7E987927
                                                                                                                                                                                                                                                                                                                                                                                SHA1:E52763E10643A5E0A9D28D0B1026BDDBB76C569A
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:97C097E31F1D8944E2E4F7C1D13A71EF19B90A82BA640F31FE9FFA431F618241
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:FE0F668E63A665B6C533C19FAC236AEA150CE571C5D6E0552F9B49A67548480C29C9B54FC20183BE222E157DDF355073AFBA335F0BB890DEB56A44D6964D5359
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://apps.cac1.pure.cloud/journey/messenger-plugins/offersHelper.min.js
                                                                                                                                                                                                                                                                                                                                                                                Preview:...........[mw.6.......8`J..'..6.8N.9M..;g.n.M(.....CBo..... .7.M:g..S../.......=<.7..3..\...'".b.K9.F<.R;..w.c7..........b.9...u...V(.R5I.k^LE.K.y-..y...]T:./.'......y.?:J...*.E0.1.1a:.U.%b$t....3>.xYF#!GG4.r.2.=..#...4*...O.....<..\....<M...,C........8OK.H..:...._h.....Q....|xT...vb../......N.|=7...oO.T...H%..t.Jl.d...9O.7...hM......Z....H.}..Ny.d..&._...h@$....-t{.._....Cw9)..N.......?.0..}PU.....p"c:.#...T...s1dS%..{...+....Q.8......./....x...h.}..*..7.C~x...y.F%..?#=.A..$.}...A......|].x...5i.P....GHG{2P.........^.>.X.n!...^/..r.."......G\..p.G..v.f}^(.."..8*.f....Q.ZP...wR...0n......g.y\.."..........R..m:...n...V...`d..Y.8..../.(.....i....;.....RGZ.N..%..!.8..K.....z..px.V.r.....3......,.W..q89.]...h......J..P.....4....ogi....Y.....w.+Yj..-..u...v.p...!U..xL.m.U.[U+.'..].:..O.............h.......40|.sNz.r..{... .W..s....;...a....&...C...A.<...k5[...n.....</....1........S...N...`.va.<..U........Y.3....f...:....lp....|(...
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 152774
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):50134
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.994910781107367
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:1536:sfB3qO7qfSZQy7RUOSwql7J3L1Ctl/cgpz:s53qCZRiwq1kxpz
                                                                                                                                                                                                                                                                                                                                                                                MD5:EAF5DE2AAA3E9EF9D96B94A6015A2C1F
                                                                                                                                                                                                                                                                                                                                                                                SHA1:D83D8AE96306C4616B2F5B6C36D5B3403EB61A0B
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:072076A15FED99E8E563850ABAB4DE82E03CE317D5C4AB0B24126677C7BD2BA5
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:834BBD1401476C21D9435B9EA6FCEEB2FFF9C76526675715833A10A88FB136F546B3DA95E9241B04275C003AA276990DF0E6E3137D340AE00F74898114ED438F
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:...........iw..(.....'..e..(...xH..m'...EI..6E.I.C,..~k.@.....k...zY..y,......?V.....Xf...2E....4...U.7..7...=.g.U.(c.=d..(..k.2...L...^.Rn...:./.a,...?Ld2.e2.t.......$....%...HW...yg..+.>.f#..y%....4....W.\..3.d-...;mY...$.3?v_.~....?....fh.^.....X1.U.=9:.......e.]mVs{^mg..W[. ..|$.Z/....4O....H....p0..$.mC....7(.Q.#...v:.BT....a>.v.d...7Ls6.Q..6m..........]4.....I7..S.OSp...w|=k...n...:.9...0.i....#h.T).$RB.OW'..1.v..}.7.+.]..I.`..n[.T(._s....5...t.......T.r2..l (.Y.......\@.\XQ8.n8.A...L.".h6[Q..W....lC..z6..$K...~...5.y....!I...b..A4.>.{A.-V....J....=..+.y/.{.b.V...).G$.3^).+..P...b.z..AZ...x.EW.V|=.L..7..mct.....W...0.$P..u........'.9.9-. .t8..8...,h..=.%...o..b4N.v....0./...M.].NT.eXP.2.j...et5.....K.:W."n. M..C.Y.S..=..."..BJ..X...L..22.H..!.r....n.3A.~\Y...n.B.q0..p...e..s.y;....m=C*.......pv..9....g[..8w.`<.}.Kx.Q.e.....n.._kX ....0".Y...G...#......$..c..)...8`.v.>o.kk^z._...W.....h..Q...0....^.B..A.+.....O.Z..I*.~-N.u..
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):33
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.369707376737533
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:wZkKaQ0x6d:wZDIcd
                                                                                                                                                                                                                                                                                                                                                                                MD5:7FC8633AB4063FC68D1E25FA8A90C53D
                                                                                                                                                                                                                                                                                                                                                                                SHA1:C3EAC2CF2AE24B5B11E94FD882B5EA0144FE728D
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:6EC1D233D26BC2F7A2F292476FD567238FFBB188582250325E68E22914CAD031
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:F3B7BB8DD539E3CB94EA227C9175757F3280C63169E566043D9F844F0ABA8F51137C190C439E37316F47DD59B2D9373F3215C325C084B7DBE959EB9F74D70BDF
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:FL(BF)|Error=Beacon body is empty
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (2260)
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):30464
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.380558957415219
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:768:LIRIOITIwIgIpKZgNDfIwIGI5I1J7SmIRIOITIwIgIfKZgNDfIwIGI5IDJ7S788+:LIRIOITIwIgIpKZgNDfIwIGI5I1J7SmY
                                                                                                                                                                                                                                                                                                                                                                                MD5:BB27262146C6629828C8937ED05EAEAA
                                                                                                                                                                                                                                                                                                                                                                                SHA1:4C72C69609429A9473B9E2F174F86723D5F4CE35
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:41F796DF263EDFC6FE447CD0774E8585EA116A9AC2E1DC7AAFFA86E37A4496A5
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:CE8F1B0987EFA752E0261289A6BA01D856CC68EDC39E91677E13822E0F6E43C91D5050DDE5C34E1BA3C938E1F9F9BA8B814E6678B9DB5A15657E59EA74BDC20A
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://shawri.weebly.com/
                                                                                                                                                                                                                                                                                                                                                                                Preview:<!DOCTYPE html>.<html lang="en">..<head>...<title>Home</title><meta property="og:site_name" content="" />.<meta property="og:title" content="My Site" />.<meta property="og:description" content="" />.<meta property="og:image" content="https://shawri.weebly.com/uploads/1/4/0/3/140380205/published/shaw-webmail.jpg?1641573180" />.<meta property="og:url" content="https://shawri.weebly.com/" />....<meta http-equiv="Content-Type" content="text/html; charset=utf-8"/>..<meta name="viewport" content="width=device-width, initial-scale=1.0;">.......<link id="wsite-base-style" rel="stylesheet" type="text/css" href="//cdn2.editmysite.com/css/sites.css?buildTime=123412341234" />.<link rel="stylesheet" type="text/css" href="//cdn2.editmysite.com/css/old/fancybox.css?1641492060" />.<link rel="stylesheet" type="text/css" href="//cdn2.editmysite.com/css/social-icons.css?buildtime=1641492060" media="screen,projection" />.<link rel="stylesheet" type="text/css" href="/files/main_style.css?1641574497" title=
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):4096
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.810374407136724
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:96:+zCj2l8iTBVuftI0JvjqwHDOFvy3f8q1olRZNHDkD2FSBWsTdW6nlZZ6:+zCil8iFmJJbjeqE2YRZNjkaFaTY656
                                                                                                                                                                                                                                                                                                                                                                                MD5:30C4B00137BD1D297D5E0A0629C832E9
                                                                                                                                                                                                                                                                                                                                                                                SHA1:9C3664287D5C6702661A952BBB7B76001B869D0E
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:5FA9B14F7E0FA4AB343629DF39E372782CE63B2B6306740695E3A3AF5D5FBCD0
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:873A5BCDBCCAE8AF276F4BC9829BED62F455CDFCB86A8E84FD819A638F07F7BF55515C266B8DDFFDDCAAB381FEEB643D9F33596348E675995FF67621355AA42C
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://images.ctfassets.net/tzb4ihmthaev/3suz5lXYrrtS27a8VCidoQ/2bdd57cf2cb4f92b87756bf55d8fc465/Offers.png?fm=avif&q=80
                                                                                                                                                                                                                                                                                                                                                                                Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm.........,iloc....D................".............)...Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe.......+........pixi............av1C........colrnclx...........pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma.........................Smdat.....!.\.*2......P.4...W..._].{x..8. uT...V,..%..@I.....4.....g.....V.c.x.x.r.....5W...W.o.Xi|......3k..........B3Nl288t..%..0.g.%....^@.u..A.L.+@9s)e-....~A.m.......8A~.D.._D..Q...N.(3.;.......n.r...l.^+..M.....u,..}g.R....7J...9E..i.;..]x.J.=:C.J=.8d.M...2.X.6[..n.I..#6p..@.R13G..]=.;>.(..\.L.LNDy.G.?..+$...Ei.8..Y....P..........-D..c.8..^.=.^.j..2..ut<&....0...},..-.....`rv.Tj.Fde....Q...}{...iM.w6...M........,..g^......c....~p~..7..H.)EKX[*..n.lp*......g......u:7exT..d.^.$"....S&<^.....q..Um.....~.....O .#...Z.F...p.cH...-..~.....
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 24876, version 1.655
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):24876
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.991783874150657
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:384:HuVgzG4ccHUTvRB/feq+/k01uktTpZQDd4jeRGEOCW31vfgruUlYG:HuVQczRpfeq+T8DduYGENiFgHlYG
                                                                                                                                                                                                                                                                                                                                                                                MD5:55DA51F0E682B27B3F44846B642ABB19
                                                                                                                                                                                                                                                                                                                                                                                SHA1:88B036FEDEEF1E14D8073CD72D9BC86CE3799A41
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:09D6124A602EEF231DBBC3B1B509A21D1EBB2D16521B7C0A2A75DD3196621069
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:522E1286CAE076E3C5461C06E5708494D6F8FF75AD5EEA3207E87EE0C65C65E300487CE05E53236C29CB35535D36CC704C748C586FA962C3CDA290E78DFBC836
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://www.shaw.ca/new/public/fonts/ted-semibold.woff2
                                                                                                                                                                                                                                                                                                                                                                                Preview:wOF2......a,.........`...........................>..*.`..`..\..b.."........@.6.$..<..:.. .... ..B...G.u......".T..d.b..]...~.7.....j.6....3.I...t.?...*(..R...X.J....bD..bN...,R.cB,..e...,...UEc..7.l..>|!I..H.>.(...-L..y:. ..'.nt.W.......-......q...9.o..~....z..N3..?..w...j.ee.......9.{.h.4."i........F......l...n(eJ.X,..~.mY..... CsA..G.<r..q.b.=.zy.........J.I....Dp$).C..S..O.m}[..p.>.T.......O..]SgRb....6....6..T..Y.(...U.d...v....&V...6{..:...J...%...G..F.R.."oqw.e.Ww.m....m.]......y..W..b5d.A.....0.....T......V........ .d.p+.".. .#t..x.ws...Z...jB.L.....[d..$n..l..@..$...=`.\.d:..fY.o..79...|........@...:B.KL/........P........Rk<..&l. .7....5Y.QP..B=.%.........}..^...>..b...300.....#.....c.\.s.F.....9....2U._.?$&.....$..r...u.c..~LU....m.t.......(/......*.>.+_.....S@..m.ps.u..Rf....f|.R.._..U....+.(._.Z.~.K.EG.(..........Y.._........g.a.>......-.{.FVV*"x.....L.tV.*}...gLGMX&vLw.6.t.Q?T.~}.Q%.S..F....$.F..*B..=@'...........fR..Br..
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):33
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.369707376737533
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:wZkKaQ0x6d:wZDIcd
                                                                                                                                                                                                                                                                                                                                                                                MD5:7FC8633AB4063FC68D1E25FA8A90C53D
                                                                                                                                                                                                                                                                                                                                                                                SHA1:C3EAC2CF2AE24B5B11E94FD882B5EA0144FE728D
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:6EC1D233D26BC2F7A2F292476FD567238FFBB188582250325E68E22914CAD031
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:F3B7BB8DD539E3CB94EA227C9175757F3280C63169E566043D9F844F0ABA8F51137C190C439E37316F47DD59B2D9373F3215C325C084B7DBE959EB9F74D70BDF
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:FL(BF)|Error=Beacon body is empty
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (12622), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):12622
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.189625080265297
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:192:VHX//6LqUp+uuTBwBCOdKBxkh9oTZhCWz1gOsA9/0FxBC:UGUp+JTwvWxkgn9qO5p0FxBC
                                                                                                                                                                                                                                                                                                                                                                                MD5:E5269CDEE742866FD3840352BE0D0238
                                                                                                                                                                                                                                                                                                                                                                                SHA1:69A87E60837EF2AACC63DBF8AD0C11288D86D809
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:31E2ACD46027F7DD6C2910580DFBC039DD50280A0596AFC845928F657857AFAA
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:293C29B45A1AFCFD982093A9D98A8F14D255A5614D24B08EAB467D5BAB008BDC15C80CF297F1F8FDE2B360BED3381F7CA4B55F783437859FCFA88D33C722BC6C
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:publishedWBJP([17],{0:function(i,t,e){i.exports=e(622)},607:function(i,t,e){var n,s;!(n=[e(1),e(3)],s=function(i,t){var e={};var n;e.init=function(i){if(!n){n=new s(i)}};e.destroy=function(){if(n){n.destroy();n=null}};function s(i){this.config=i;this.queryDom();this.updateTransitions();this.updateIsForced();this.bindTriggerHandlers();this.bindPostCloseActions();this.bindWindowResizeHandler()}s.prototype={config:null,paneEl:null,slidingEl:null,stickyNavEl:null,stickyOffset:null,coveringEl:null,bodyEl:null,triggerEl:null,spotlightEl:null,isOpen:false,isLeft:false,isFullscreen:false,isSlidingNav:false,paneWidth:0,paneTransition:null,queryDom:function(){this.paneEl=i(".w-navpane");this.slidingEl=i(".w-navpane-slide:not(.w-navpane)");this.stickyNavEl=i(".w-navbar-sticky");this.triggerEl=i(".w-navpane-trigger");this.spotlightEl=i(".w-navpane-spotlight");this.bodyEl=i("body");this.isFullscreen=this.paneEl.hasClass("w-navpane-fullscreen");this.isSlidingNav=this.paneEl.hasClass("w-navpane-slide
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (32763)
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):783489
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.419809798940742
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:12288:bWaP3yMfJduqf4LlIdVaPW94pT0VXkKLGbfzgLD4PctBLoiogb6LWJFOYZf0TwC+:MLMmMWIeiiW7NXZhuBC1oLuHca
                                                                                                                                                                                                                                                                                                                                                                                MD5:B18A59827340121A557E7B2F6170C855
                                                                                                                                                                                                                                                                                                                                                                                SHA1:54B8CCDE0F7C1E5806B956D7A935920DA5558ECF
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:838C5D29666DE7C3005DBFC6F95B4B5071F3EEA7FB53E1269BF293E2D7C8C830
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:76D858FACA5D4742457C5CE9D48FBAC060443B4DA6E0B3A124C8A6856644E9D9C6ADEA3149C0BFB67D2B70FBB61F423FCA2F1180DAF7ED331CE394986FB669CF
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://assets.adobedtm.com/launch-ENf8625c925c374c26ac608257ab0cc207.min.js
                                                                                                                                                                                                                                                                                                                                                                                Preview:// For license information, see `https://assets.adobedtm.com/launch-ENf8625c925c374c26ac608257ab0cc207.js`..window._satellite=window._satellite||{},window._satellite.container={buildInfo:{minified:!0,buildDate:"2024-10-11T15:58:14Z",turbineBuildDate:"2024-08-22T17:32:44Z",turbineVersion:"28.0.0"},environment:{id:"ENf8625c925c374c26ac608257ab0cc207",stage:"production"},dataElements:{"PATCH-chatrBuySimPageNameFix":{modulePath:"core/src/lib/dataElements/customCode.js",settings:{source:function(){return function(e){try{if(location.host.indexOf("shopchatrmobile.ca")>=0){var t=e&&e.page&&e.page.name;t.indexOf("scm:saleflow")>=0?(e.page.name=t.split("scm:saleflow:")[1],e.page.hierarchy=[e.page.hierarchy[0].toLowerCase()]):t.indexOf("scm")>=0&&(e.page.name=t.split("scm:")[1])}}catch(e){_analyticsHelpers.addVar("eVar200","Data element - buySimPageNameFix error: "+e)}return e}}}},"tms-networkInfo":{defaultValue:"",modulePath:"core/src/lib/dataElements/customCode.js",settings:{source:function(){t
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):519
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.375543176104837
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:12:4KZZHTDXPXhs4+W9qEWNHjC+sNUX15LenlR0PpRWGIjB4cXVUC:4KrHTrqhdHj5sN215CnLIUDUC
                                                                                                                                                                                                                                                                                                                                                                                MD5:8FECD9CA1B6BE348FDD3FAAF9D6B8777
                                                                                                                                                                                                                                                                                                                                                                                SHA1:EC139999AC21394388E9637B04B4C74E13D7005C
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:E4AD0299561FF1B12BAC49EC91A071D8F16C99B30CF4DBA5D2308682DE063B29
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:A5BFE644B9EDACBA8B1331F1EA42EF3802C17A72FC90B877BE82CDD7388C119D3504EF2853A9494EFCBC8EDB929D62CA37446B12E3212C0B8272377477345EBD
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://chatapps-services.shaw.ca/chatadmin/url-context/list
                                                                                                                                                                                                                                                                                                                                                                                Preview:["/internet-code/*","/moving/*","/privacy-faqs/*","/home-security/*","/ebill/*","/internet/*","/mailing-list/*","/services/*","/accessibility/*","/corporate/*","/fm150support","/fm150support/*","/*","/bundles/*","/self-connect/*","/welcomehome","/tv/*","/welcomehome","/home/*","/fieldsales/*","/privacy-policy/*","/mybills/*","/terms-of-use/*","/page-not-found","/dns-statement/*","/home-phone/*","/profile/*","/service-outages/*","/home/*","/contact-us/*","/cyber-security/*","","/offers/*","/sitemap/*","/bundles/*"]
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (2512)
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):75006
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.625174285042866
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:768:YdDFSZ8JdMS1xGPlopXbk+KQZPKOf/py7pFw7N5o9qmse9fLrJIWzAfap34VEzH0:6FSZYdMS1xGNopX5LP16FuvqT7bmVF
                                                                                                                                                                                                                                                                                                                                                                                MD5:99BBE560926E583B8E99036251DEB783
                                                                                                                                                                                                                                                                                                                                                                                SHA1:8D81B73AE06F664F9D9E53DD5829A799BF434491
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:648E766BF519673F9A90CC336CBECEDE80DCBE3419B43D36ECBB25D88F5584A3
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:EE24915AA5C1C7C1DD571C07EFE46DFC173CB69D2DADC4C32891CE320EEF4FE1CFB614D9C212F16BFE2C83B29C6EEAB6C5A43F8E32D475DA8081B1E2D33869B4
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://cdn2.editmysite.com/js/wsnbn/snowday262.js
                                                                                                                                                                                                                                                                                                                                                                                Preview:(function e(b,g,d){function c(n,j){if(!g[n]){if(!b[n]){var i=typeof require=="function"&&require;if(!j&&i){return i(n,!0)}if(a){return a(n,!0)}var m=new Error("Cannot find module '"+n+"'");throw m.code="MODULE_NOT_FOUND",m}var h=g[n]={exports:{}};b[n][0].call(h.exports,function(l){var o=b[n][1][l];return c(o?o:l)},h,h.exports,e,b,g,d)}return g[n].exports}var a=typeof require=="function"&&require;for(var f=0;f<d.length;f++){c(d[f])}return c})({1:[function(require,module,exports){var JSON;if(!JSON){JSON={}}(function(){var global=Function("return this")(),JSON=global.JSON;if(!JSON){JSON={}}function f(n){return n<10?"0"+n:n}if(typeof Date.prototype.toJSON!=="function"){Date.prototype.toJSON=function(key){return isFinite(this.valueOf())?this.getUTCFullYear()+"-"+f(this.getUTCMonth()+1)+"-"+f(this.getUTCDate())+"T"+f(this.getUTCHours())+":"+f(this.getUTCMinutes())+":"+f(this.getUTCSeconds())+"Z":null.};String.prototype.toJSON=Number.prototype.toJSON=Boolean.prototype.toJSON=function(key){ret
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):3440
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.436587436183293
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:96:AOOLlwOOLZFZOhOOLMOOLhVc+udOOLSZNAOOClwOOCZFZOhOOCMOOChVc+udOOCk:qlaQh2tsSflDQ8PtRST
                                                                                                                                                                                                                                                                                                                                                                                MD5:271DF944CB7FCD58AE84621401368441
                                                                                                                                                                                                                                                                                                                                                                                SHA1:679389DFB7A8EA4C963202EB710E19D0A16230E3
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:1076D5BB7F1896B00CA2E5FE084F70AF57C528D2B01EF24D986E4A5941BC270A
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:ED60B863951953E2A80A0EBD44EE13D9F5B0CDE04F853342150205E18DA86EAD84B64D1295D8235A01B890439A4B9786726E1C838D9EA1564D9A0E3F18B1DFC9
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:"https://fonts.googleapis.com/css?family=Montserrat:400,700&subset=latin,latin-ext"
                                                                                                                                                                                                                                                                                                                                                                                Preview:/* cyrillic-ext */.@font-face {. font-family: 'Montserrat';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459WRhyzbi.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Montserrat';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459W1hyzbi.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* vietnamese */.@font-face {. font-family: 'Montserrat';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459WZhyzbi.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0-1EF9, U+20AB;.}./* latin-ext */.@font-face {. font-f
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):33
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.369707376737533
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:wZkKaQ0x6d:wZDIcd
                                                                                                                                                                                                                                                                                                                                                                                MD5:7FC8633AB4063FC68D1E25FA8A90C53D
                                                                                                                                                                                                                                                                                                                                                                                SHA1:C3EAC2CF2AE24B5B11E94FD882B5EA0144FE728D
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:6EC1D233D26BC2F7A2F292476FD567238FFBB188582250325E68E22914CAD031
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:F3B7BB8DD539E3CB94EA227C9175757F3280C63169E566043D9F844F0ABA8F51137C190C439E37316F47DD59B2D9373F3215C325C084B7DBE959EB9F74D70BDF
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:FL(BF)|Error=Beacon body is empty
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (3600), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):3600
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.0991703557984245
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:48:kAvNhI9OKn/hQVBVan40yt00nzt/VRgj9o91PYczAz9AfK9TPBlVnIkKYeE5W:kAvOpZ+B8R0FVRjrTEzmfgmzPr
                                                                                                                                                                                                                                                                                                                                                                                MD5:40B81B2D52BA9D2E2C64C31FF6A24CD7
                                                                                                                                                                                                                                                                                                                                                                                SHA1:6B5689250661646ECBB841F2475F1556A113373C
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:E06BACA13F25DF9C7D684FC1B1FDFBBBB95070A1D5A9CD648632DA7BCCC90B96
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:5657EE166A1EFF5DEEA7A0125EDD6178541396DCCB035785F5790BC1C57DEE6B0E1C9D063D00333E95667F699D99172796CE301EDD1DF2C4BFF02D25536F0D0C
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://cdn2.editmysite.com/js/site/footerSignup.js?buildTime=1728589706
                                                                                                                                                                                                                                                                                                                                                                                Preview:(function(t){var e={};function r(n){if(e[n])return e[n].exports;var i=e[n]={exports:{},id:n,loaded:false};t[n].call(i.exports,i,i.exports,r);i.loaded=true;return i.exports}r.m=t;r.c=e;r.p="https://cdn2.editmysite.com/js/";r.p="https://"+window.ASSETS_BASE+"/js/"||r.p;return r(0)})({0:function(t,e,r){t.exports=r(610)},610:function(t,e){(function(t,e){var r={height:62,mobileHeight:124,getHeight:function(){if(u()){return r.mobileHeight}return r.height}};function n(e,n){var u=t("#weebly-footer-signup-container-v3");if(!u.length){return}i(e,n);r.element=u;r.iframe=t("#weebly-footer-signup-iframe");if(!o()){r.element.remove();return}a();s();l();t(window).on({resize:p(l,500),scroll:p(l,500)})}function i(e,r){var n='<link href="//'+e+"/css/free-footer-v3.css?buildtime="+r+'" rel="stylesheet">';t(n).appendTo("head")}function o(){var e=t("body");var r=!!document.getElementById("kb-container");var n=e.hasClass("splash-page");return!(r||n)}function a(){var e=t("body");e.css({minHeight:"100%",posit
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):33
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.369707376737533
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:wZkKaQ0x6d:wZDIcd
                                                                                                                                                                                                                                                                                                                                                                                MD5:7FC8633AB4063FC68D1E25FA8A90C53D
                                                                                                                                                                                                                                                                                                                                                                                SHA1:C3EAC2CF2AE24B5B11E94FD882B5EA0144FE728D
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:6EC1D233D26BC2F7A2F292476FD567238FFBB188582250325E68E22914CAD031
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:F3B7BB8DD539E3CB94EA227C9175757F3280C63169E566043D9F844F0ABA8F51137C190C439E37316F47DD59B2D9373F3215C325C084B7DBE959EB9F74D70BDF
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:FL(BF)|Error=Beacon body is empty
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):2
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:H:H
                                                                                                                                                                                                                                                                                                                                                                                MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                                                                                                                                                SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://chatapps-services.shaw.ca/chatadmin/proactivechat?proactiveChatUrl=https://www.shaw.ca/&language=en
                                                                                                                                                                                                                                                                                                                                                                                Preview:[]
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):102
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.731372038840301
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:JSbMqSL1cdXWKQKgZ3eVmGEwjWaee:PLKdXNQKgkTL
                                                                                                                                                                                                                                                                                                                                                                                MD5:F3DFE1A46E91C1C5521B4ED0E336AE06
                                                                                                                                                                                                                                                                                                                                                                                SHA1:8112055ED07A442DD199C15A8B2C451A3E4B54E6
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:724FC56703E050F8625D033339E4C69746C05564BA34DF35003A34ED59432657
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:0570AADEDB1FFB2EAEB8A8454004C1EA63109712D07E9F0E1D08FDEEFA06FC8CD64C75688A2FE5AF7EE314E056BC744337FEFA8B5FDA95F17B2B0E4146D81C5C
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:importScripts('https://www.gstatic.com/recaptcha/releases/aR-zv8WjtWx4lAw-tRCA-zca/recaptcha__en.js');
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):118
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.6210204155397765
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:YPgbVHJHKQJXZjHvAMJdUC5DA6GKaG2LcW:YobfjPHT5ZaG2AW
                                                                                                                                                                                                                                                                                                                                                                                MD5:F6BF880CA34C3E868763365FDC30B392
                                                                                                                                                                                                                                                                                                                                                                                SHA1:9B1B41E6AAE16E4FDCC28DBE92679D564352C8C5
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:B884D8BFFBC6E1C794D4EAE301A9698B535F857D1837B9B9D60C4651A78A2E1E
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:E6B361C088C285DD06A08B7CA42539887FD02B850664E353137A9CCA698560F9DB45B05BFE3F48A1F7EF307F2876005F83ADCD06C10F76CB30111E304D89294E
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:{"jsonrpc":"2.0","method":null,"error":{"code":-32600,"message":"Invalid Request","http_response_code":400},"id":null}
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 23236, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):23236
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.986328239479246
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:384:AHLaTYDpoR9l+9cJHxkGk3kbFpW88POLvFd9EDtwntxiFyLs86d975a2sfbAh:AHLKSSD49c0SFQ1wFnCajiws86dJ59WK
                                                                                                                                                                                                                                                                                                                                                                                MD5:716309AAB2BCA045F9627F63AD79D0BF
                                                                                                                                                                                                                                                                                                                                                                                SHA1:38804233A29AAF975D557FE14E762C627BEF76E0
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:115F6A626CA115D4AD5581B59275327E0E860B30330A52B0F785561332DD2429
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:ADB0BC6CB9B230EDA5DAC7396A94A9A4DBA9C8BA0B2EB73F5F21A20C3CA3D14651420BC6A17E67A71B5BBA624F5A4E92D55CBBB898985DCCA838184F6DFB2B15
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh7USSwiPGQ.woff2
                                                                                                                                                                                                                                                                                                                                                                                Preview:wOF2......Z........\..Z^..........................z.p.`..`..D....s...........B.....6.$..v. .....E.r........}Q.J..0..m..%h...1/<...J......z..........N&2\.K{iZ.....F$.AZ.!.=..a(...mv..t.6d..lH2..E}..j*2..oq..Q..B#..*........i.....\..%...0.Os..f.^;}..J....i..>]..w-...rN&#Y.N.9n.......[.=d...y..;...54..`7(.......!......b...$$..{._...|.;...7....0...Wlls..8.P.[.Ts.tu.T...c..*..F.g.;.....@.^/3......U0..Pu..;]......%.:...Z../..t..(..p..#..!!-...}.#..ET.Q5A._K.6...Q\.7,....8.E....R.ATPQ..(iI..60.Y....^....\.7}.z....c......Y}Y....1....(...y.!Z.,*...h...{.n....j....8.&..!....0'....m....7..L...rA...C..K....I..0.l8...A...."......'...........,M`.`.}..2.."<.MW[.....?..5..;.`.".d..dU..........V1..W.O.,.....r....+./.....z.m\..2...l ..6....... .+J..k..T%..4Uy..U.#.=....]'...f...R.u.Z......s.g.P+\....(....$...W....s'.{.R'...>..5f.R..9......&.`.A....b.Jexn.$..g.4.../.#.VR.B%.f+3&.qb.?...:.~........:Dg.5,...j.B..B.^-.......?.ig......(..O..~ ..\...T%:......P..M."..+.++_4...
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (1371)
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):1657
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.368697712948308
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:48:M3mmoEs7lNO5lhY8gY/r3YZtJUCRG5IfRuvItXnh+W:M3mmovPeDf0luveR+W
                                                                                                                                                                                                                                                                                                                                                                                MD5:E353D0557BF233F70C384AECEFC77CA7
                                                                                                                                                                                                                                                                                                                                                                                SHA1:3EE082EF9C99541FEB9088FE76A4B0FCFECCBF22
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:6740E5901BAA1382F7152972A38548A85E89D468F347A168DD52D9DAC1A8751A
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:E6833B0ACF76C7FF6D4E119293D7AB31A2F52F416691E7E3A4CCA034B121E019F5D57643043C3B6FFFD722E1B1BDC732A4DBA84DBD276D0A11497CC98D1E195D
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://a8447843426.cdn-pci.optimizely.com/client_storage/a8447843426.html
                                                                                                                                                                                                                                                                                                                                                                                Preview:.<script>..var allowedOrigins = [["^https?://(.+\\.)?shawca\\-pre\\.shaw\\.ca$", ""], ["^https?://(.+\\.)?shop\\.shaw\\.ca$", ""], ["^https?://(.+\\.)?www\\.shaw\\.ca$", ""], ["^https?://(.+\\.)?beta\\.shaw\\.ca$", ""], ["^https?://(.+\\.)?$", ""]];.var blockedOrigins = [];..!function(){"use strict";var d,l,r,c;try{d=window.localStorage}catch(e){l=e}function u(e){return!c||0!==e.indexOf(c.origin)}function v(e,i){return new RegExp(i[0],i[1]).test(e)}function p(e){if(!r){var i={id:"iframeerror",type:"ERROR",response:"Error accessing localStorage: "+(r=e?e.toString():"Localstorage is undefined")};0,event.source.postMessage(JSON.stringify(i),event.origin)}}window.addEventListener("message",function(e){var i,r,t,n,o,s=!1;for(o=0;o<allowedOrigins.length;o++)if(v(e.origin,allowedOrigins[o])){s=!0;break}if(s)for(o=0;o<blockedOrigins.length;o++)if(v(e.origin,blockedOrigins[o])){0,s=!1;break}if(s){c=e;try{i=JSON.parse(e.data)}catch(e){return void 0}if(t=e.origin+"_"+i.key,!d)return p(l);if("GET"
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):33
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.369707376737533
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:wZkKaQ0x6d:wZDIcd
                                                                                                                                                                                                                                                                                                                                                                                MD5:7FC8633AB4063FC68D1E25FA8A90C53D
                                                                                                                                                                                                                                                                                                                                                                                SHA1:C3EAC2CF2AE24B5B11E94FD882B5EA0144FE728D
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:6EC1D233D26BC2F7A2F292476FD567238FFBB188582250325E68E22914CAD031
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:F3B7BB8DD539E3CB94EA227C9175757F3280C63169E566043D9F844F0ABA8F51137C190C439E37316F47DD59B2D9373F3215C325C084B7DBE959EB9F74D70BDF
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:FL(BF)|Error=Beacon body is empty
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):33
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.369707376737533
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:wZkKaQ0x6d:wZDIcd
                                                                                                                                                                                                                                                                                                                                                                                MD5:7FC8633AB4063FC68D1E25FA8A90C53D
                                                                                                                                                                                                                                                                                                                                                                                SHA1:C3EAC2CF2AE24B5B11E94FD882B5EA0144FE728D
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:6EC1D233D26BC2F7A2F292476FD567238FFBB188582250325E68E22914CAD031
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:F3B7BB8DD539E3CB94EA227C9175757F3280C63169E566043D9F844F0ABA8F51137C190C439E37316F47DD59B2D9373F3215C325C084B7DBE959EB9F74D70BDF
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:FL(BF)|Error=Beacon body is empty
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (32029)
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):534233
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.3427384788138115
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:6144:iocZIvNiY/EZ7NQ//HlBGtUD/4K0x65/hSJUy5TN:Tj/yoiQD5/CUI
                                                                                                                                                                                                                                                                                                                                                                                MD5:1AB9351AED8F75646E675BD6F71554FA
                                                                                                                                                                                                                                                                                                                                                                                SHA1:A8B8132CF79D5EE6F714EAF265D291B06526F241
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:7138DB2D226E4DD1FF2A29A02C0CFDECD3CA55822DD7180EF445F645B4299B68
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:3CA3527571EB6DDA9CC3995833FA627986DAC336F8F5B834065D9B2E0FA56315F1790EA8EA5821F91948928B85FFA5868213322274B4EFD4C5FD8164F4A38EDE
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:(function(e){var t={};function n(r){if(t[r])return t[r].exports;var i=t[r]={exports:{},id:r,loaded:false};e[r].call(i.exports,i,i.exports,n);i.loaded=true;return i.exports}n.m=e;n.c=t;n.p="https://cdn2.editmysite.com/js/";n.p="https://"+window.ASSETS_BASE+"/js/"||n.p;return n(0)})([function(e,t,n){e.exports=n(321)},function(e,t,n){var r;!(r=function(){if(window.Weebly!==undefined&&window.Weebly.jQuery!==undefined){return window.Weebly.jQuery}return window.jQuery}.call(t,n,t,e),r!==undefined&&(e.exports=r))},function(e,t,n){var r,i;!(r=[n(1)],i=function(e){window.Weebly=window._W=window._W||{};window._W.utl=window._W.utl||function(e){window._W.failedTls=window._W.failedTls||[];window._W.failedTls.push(e);return e};window._W.ftl=window._W.ftl||function(e){window._W.failedFtls=window._W.failedFtls||[];window._W.failedFtls.push(e);return""};window._W.utl=window._W.utl||function(e){window._W.failedUtls=window._W.failedUtls||[];window._W.failedUtls.push(e);return""};window._W.stl=window._W.s
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):24
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):2.459147917027245
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:CUXJ/lH:Dl
                                                                                                                                                                                                                                                                                                                                                                                MD5:BC32ED98D624ACB4008F986349A20D26
                                                                                                                                                                                                                                                                                                                                                                                SHA1:2D3DF8C11D2168CE2C27E0937421D11D85016361
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:0C9CF152A0AD00D4F102C93C613C104914BE5517AC8F8E0831727F8BFBE8B300
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:71ACC6DA78D5D5BF0EEA30E2EE0AC5C992B00EFEC959077DFE0AB769F1DBBD9AF12D5C5C155046283D5416BEB606A9EF323FB410E903768B1569B69F37075B4E
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:GIF89a.......,..........
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 25332
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):7833
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.972217783883515
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:192:98EZWhtVMToXWQCzNIPWUijIP4YIHDVkOehomczdqEsV9V:98aW7VCBGQj7BHZ+iP7sV9V
                                                                                                                                                                                                                                                                                                                                                                                MD5:7293E3E5A9B76688F0262523438763F8
                                                                                                                                                                                                                                                                                                                                                                                SHA1:B80976D819E36611B65DCE1EFFD3C6F7A1C00919
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:1723E3C7ECFAD2EAACB9683D88AF0F1BA19A6E8B02329EBDC24C360225E7B791
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:90C9F240EAAAFAD7BF6D8EC7C0FB73C825E141B30A9FEC7A2D9BEAD7955B71473B0860CF5E4F865A4B64F807762BF4764748FC4CD0823062FD0F9B44FF3694B8
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://apps.cac1.pure.cloud/messenger/broadcast.min.js
                                                                                                                                                                                                                                                                                                                                                                                Preview:...........|kw.8.....2../.d..pk4.(..l..g...].w.E..c>.|Hv...[U )H..w...>.....B.A........*>.c.,Y..?mX..a0.4j.z.K}.k. f.....Oqe.S.f....z.}`.....g.i`'0^5.T{V..gf'.p.<.Yx_a..0J...7~....G-....6Pr.;`...;?...;#QU....C..E...*....e.4.f4.{^T%....r....w?.b...XW..k..K.(..=o....._....S...W..N.F`=_.%....5|v......z.r...r..2q.my...c.@....oxf..^.....M...a..3...y...(9.HL...\E.E...=. .Yd-<6.9.,.$/.....2..xx../B..\<kIx.Dn..d-..O.x...w......>.........,.vf.r....l.....j..,@.{.i.(.....z.....m7.n..4.f.........i....*q..DW..J.D9.X...n.A1.e.dS..#.......H...z..PY.&.{.-..!..@.r5K.G..X..V;:6.....2(yY(2.........D..f,ZGa.."k++...rf.c...c=T...w.a...c~.7.{..P9cVA.$/3:..2.._@.2.M)D$A$..s.b[..J........BL%......*..I.O.....(.p$.... .R.....b-A,K!.%._K!|..).XJ.n).F.`..c."(.XI.^)....Bl%.u).B../.x. .R..."*... ...$....#@d....>.!."p..h......c.t..rh\*.0.....T+Z... .{....Cc..].b..W7..n?...Xg...).....8...]/..]...g..}#.H......c.pp....F.!Dix..3....\....p..&*....x}.x}....K....Y=.....nk1.6.P...m]'
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 86176
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):24035
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.988728295137138
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:384:mJwnNLKq/vFeqwblQJM7aR7+ONsKrxzBTHwZRarQjkw0rEbZ6AOfKDekV9Ok:J9jwb2Lrxp8Njk1Y8M8k
                                                                                                                                                                                                                                                                                                                                                                                MD5:8C9918D5B16057F2726631C7A45693F4
                                                                                                                                                                                                                                                                                                                                                                                SHA1:7F215E2EDA0089297F61F099D44343992C6340A7
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:35345AFA5CD181E89256191FA5C2733DAF342E4A20300910D4509465FA848B51
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:F3BC1F6ABBE62DB27B3A69A73AD5F87BC622D8B2EA40E1F26BBD5E46B148553A51AAE8E418770AF5DEEFA683B8E92D2B419BD21D8425CD9851F320FB0E5DEFBF
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://apps.cac1.pure.cloud/messenger/genesyscloud-messaging-transport.mod.js
                                                                                                                                                                                                                                                                                                                                                                                Preview:...........}.z.8...}..g.Cv(Y..rstdI.vO.gbgzf.O>J.e.........k.mU.$A......>....q)............}W.. `.............V.qHi3g..uj?0....y.v.......sw..;.k.6r.!.....7...fY.r....{Zx~.lo...I4c]..!.Y.nt...,..:.......|......?.y}.Pt........)+].\..D.J....?....L=...0..Z......k...:I.k......^{7.(..I.O.Hda...t<s..j..c.y.:........%e...].^f.V3K[..ncn1.m...~'.<~&..6<..8. $68......=37.3...X........[2.T8.\.G.l{..m..e.;...noW.X.k.vg..ho.|..aV...a....jrpC+O.06..p{[g.v.0...d...|..e......YKY!.R....}f.Lw......a@...{..)v4..".y/...M........|........4...iw.d.ux.j..wBp..a$d.!.\.L..v...5...cJ..Whj...7Cl.+...(P....N6.....M..'...:.....`7....0..[.....H...!.`$O..O.jR.+....A..r......Q..r.+s....2.X..Y.c&.S.H9....).H..N.1V.r...C)...S).T../..E..A.1Q.K9.e....)s.I9\e...c..q)..9zR..2...V..J.1W.8.r....R..2.{)G..q.9..t..1.g.."`..j...1Xc.....'...f..d.....;]X.g...w.[...Lj.N..yc.....f6.W....d%...%ME.....*....\...#.....V..%k.gp...]\..@.?&.t(..W'...>. ...~..r..r..t.`...~..V.....
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):3593
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.778672705969932
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:96:+zCjLsGhAtkT/+QbrslSffa7JzzDFgy+c:+zCX5atkhKSffa1XSyF
                                                                                                                                                                                                                                                                                                                                                                                MD5:14FDD875A4696FF8115E31BC25224EA0
                                                                                                                                                                                                                                                                                                                                                                                SHA1:C939EE28C5AC916A21C87C2C7403C83972A8C734
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:45A5F958255BB2BD244ED7F4DB36B5AFBDCB0D5539D1D5F7DAA27B862A35ADE4
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:5AEF95CC8FF7FEFEA6150B45C71E042010344E09E75D4F0B46C17C538D3E1EBE8C9772672AA8AD20EF40EDA958A656BF30446ADCD5A9CAE1746944846089FFBF
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://images.ctfassets.net/tzb4ihmthaev/CFKpOLMd0ew0MS9XFyMYk/74b246e7fb3581379f3ea061942a5108/Streaming.png?fm=avif&q=80
                                                                                                                                                                                                                                                                                                                                                                                Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm.........,iloc....D..............................>...Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe.......+........pixi............av1C........colrnclx...........pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma.........................\mdat.....!.\.*2..D`.E....T$Pq.....M........aMD.`^'i..8.xx.@.+.N.x....b..r.^qz....%M$....f(.F@.J@.._...u...A..O!`I..*.....p.Dw...<..1x._|.k..rR&..T~-I....Z5gi0"=P..n~.Z.@ZD.d..@.o.[r.L.c{...d.>......7...{...r-...p.4_Op.G..m......CO..?#.4`.|..5.(....O...7.d.........'...Fe_,f..D..|.f+.Z.B.*>.y....A2....0.;....n.......5...)Lj.#p98.8...[CX.......h...cr..BL...%6...&f......5".....-...p4d.._.t....:3P.."...;..4v..p.bJ....>...p..?.>H._.fv._...,C7;...c.8P.......!$.GAb...s...U.n.Ye..<.[...*.#......][$...>.....i.v.".[...>j..l...E..R..).s.#o...
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 306601
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):87089
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.99647439222029
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:1536:RrEijk+Is84Y50ipI3QxuWVIqa+uaRZKygRVkNie/HLU7YTlieluTISE:ZHkXr480im3QMIIP+HvVgoNiK0AlukSE
                                                                                                                                                                                                                                                                                                                                                                                MD5:CD0FF3B2E4BCDB830678C7FCF9567C0C
                                                                                                                                                                                                                                                                                                                                                                                SHA1:906766D78C7C7C1D9BEC726A2CA3E18142F2EADA
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:93F84A5976E980485933FA54529D8ED98A2760C132C9C826BEE8F40E407A1B15
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:EE17EE24A3BE088EC509C8F01F1B57EE93BF9D6F251DAFA6237616E8DD1853AB6445FABEA94E6B2DB81F497165F6AE933DCCBE5727E043E3E001DE03FBF5FCDD
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://apps.cac1.pure.cloud/messenger/messengerrenderer.min.js
                                                                                                                                                                                                                                                                                                                                                                                Preview:...........}..H.0..~..;......;i6'......v2;g.'...M....$...~%U...I...v....P.T*I%....[.i|..(b.......,...7..v..>.4...1..w.h.5.^.8.+...Ho...6@..ek..v..U......2;VL3^.X0i..E..Q...e.8..N.O[.....J...v...Y......9.r{.!....n.....S...P.l=e.*..Kp...M..).1...j^w.)dq......S..U..$..{+l...C5G..=...n.O.Fw..0G7'....%......,3.97.%U....8@r.3+.|.?.....m[.....5...i6..E..T|..4.......6\..h.B..!.T.(.1.........V'..Rm.f..X.j'...Q...o.....#.....Y...8.....o..g.....;.o.......'..?....a...E7'.-..F..@.....mG..k5n....3.R.v.9.9..If+j#.i..........Y...NN....N....Dv|.D..S.I.k.gluu..xZ.261.D...........a...f.,kXV...>...].._.._..(. f..."..k......Z.s.-...#x.Yi....5......v2g~.Cf.l.1|S....E.h'Q.Ya.bSI.I.H.v..Y..f....o7.Q. ..8t.I.:.......A.(.K.....mE.V.z..6...4.6j.:..........=.w...a....-...Q..;R.......N..(....|.....tw+...e..../.._.6../3......S..X.J........z.<...K%..1|.....J.,.K%..H.A......dC...J6DHx%...V.!.rv+..m.A.v{5......%..f+..4e...~.k..@.O......a....n.E...0..'/...O
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (502)
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):585
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.340961291992176
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:12:UkU2mWFwSvCRWTyvCRWDiUEx4QANoXA4Myis+psCQ4rtCEoDyqsgnUqZKf6o:pmWFxvCYTyvCYD3Ex4QANEMyF+PruyqA
                                                                                                                                                                                                                                                                                                                                                                                MD5:2C9B4B97F2D4162143BA0EB1206D48AB
                                                                                                                                                                                                                                                                                                                                                                                SHA1:3B0C81CCB4F4A496A5D9347FB16FC6D5341B2A3C
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:0C5D7FA137E6C52D206A4A41D93F0F82540190DD584BA4FA757225D0A8DF30C0
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:B1A3E1511AB7E7F8E66FB8BE4CD5E859CFD7D0E3D2BE17920FB844C15C1139E878322C26826D8673F72C0110A6D7B4CDB47FD392C51B864FE20C75BF49FC6791
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://apps.cac1.pure.cloud/messenger/i18n/vendors/date-en.min.js
                                                                                                                                                                                                                                                                                                                                                                                Preview:/*!. * messenger. * @version: 2.11.7. * @license: Genesys Cloud Services, Inc.. */.(("undefined"!=typeof self?self:this).webpackJsonp_Messenger=("undefined"!=typeof self?self:this).webpackJsonp_Messenger||[]).push([[11],{476:function(e,n,s){e.exports=function(){"use strict";return{name:"en",weekdays:"Sunday_Monday_Tuesday_Wednesday_Thursday_Friday_Saturday".split("_"),months:"January_February_March_April_May_June_July_August_September_October_November_December".split("_"),ordinal:function(e){var n=["th","st","nd","rd"],s=e%100;return"["+e+(n[(s-20)%10]||n[s]||n[0])+"]"}}}()}}]);
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 23475
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):8098
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.976115030484241
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:192:XUhl0wpJ3Y3RmlAbZcr+l7bcZXKF6ZwxvcFhLaAP11VIV:khlJP3Y3uA9crqoq6ZKvcLuO6
                                                                                                                                                                                                                                                                                                                                                                                MD5:DB8D92DE3C253178A1B250BFC17106E6
                                                                                                                                                                                                                                                                                                                                                                                SHA1:AF8022B23EBFB3FBA19AB80CA001B50E05B07E99
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:59D352D91D204E6F4FF8C9D928512FD00C174D7C98FE4E1D69667384EAC7C547
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:F25A0D25A72B665AB446F0FD625ACA71670700B7E40BE7D70AA57B100760F0449B0A850FBAA60332C4A48F909353BF40191EC2934ED4C9292317612DDC224891
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://apps.cac1.pure.cloud/cxbus/cxbus.min.js
                                                                                                                                                                                                                                                                                                                                                                                Preview:...........<ks.F...W..,.XcXr..=.8.,.......J..C.....P.W....'@.q...S..1.~w..?m..{......o..UV..":....4......ZV....A1..}l..O.."..h.p&.G......'.X.y1...(E.no...b....z.....}..C>.r.n.k..]y.......a.x..]u..6....:...aq......bQ.]_.x...H......2|.F...j..z=.lR$.*y..M...S...z.Q.86...iP.`.>..a....j.G...<.$.~...#...G.m.juN..$...b.K..j.<_.x...<.1.\..:\C.e.B._...oi._.g.b.n.k$.KQf..*...F........3B....]....^.j.Yk_NW$u...9h.v;... d.k..Q....a.&.../.#.F..e.&7(y*x./.......J.z.|x....oB\..._.*...2.GE..6y..".....f.+...^G}@i..+.P.Y.0.M.n...I.<Rs_.[.."...S.....W4.DUT ...(p..$...s.,I.....'..r.n.....j8..E...".z.I....".V.C...[.-p.r.A.l.9....n..Q&`.DQv]hj..v..-.X.a8.KE..]..oX.y....f]=.....@.z.M....F..YVq.%.<.."...(..;."...y6...z.......Xj...n.e.. .._............^vQ.%`t&R..>.....aF.p.!...`.s..?c................N.....%..GJR.....s..9h.c..n.]..}...&D='.to..."....%.|..g.z..O ~^.L....._b.7...g..?-.t..R....q.V".Q$......G.b:..Bx.".zr0o.M9R.8..9..R.,.&|p.-.E.jV.<....S.......M}.~.
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):8987
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.741662703918622
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:192:UTo4KPfy7yMr0Bm6NCN/tbF9I79CGi4YOruxE8G+nCqmNLwDhuB:U0SrGN0/bBS+nX0B
                                                                                                                                                                                                                                                                                                                                                                                MD5:167B5F2A55A6AC2775D799BF9A87343D
                                                                                                                                                                                                                                                                                                                                                                                SHA1:D62748AFC0290B4CC7C63F0EB9911CAD2239F94E
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:A16DF105A4C2F66F83E36051A5D4B3E7399FADC9046F779B7F373A5DC46B2361
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:49E1BBB3675149CC99919AB8668D404C4BD56AF166F9A4AE5486ED8A70D983184F70D1412C2D924188496FD6D6B278D3FA377A458FBCC1C626096718AE194759
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://shawri.weebly.com/files/theme/custom.js?1573850854
                                                                                                                                                                                                                                                                                                                                                                                Preview:/**. * 1.1 version of theme custom js. * Support for Navpane plugin. */..jQuery(function($) {.. // Define Theme specific functions. var Theme = {. // Swiping mobile galleries wwith Hammer.js. swipeGallery: function() {. setTimeout(function() {. var touchGallery = document.getElementsByClassName("fancybox-wrap")[0];. var mc = new Hammer(touchGallery);. mc.on("panleft panright", function(ev) {. if (ev.type == "panleft") {. $("a.fancybox-next").trigger("click");. } else if (ev.type == "panright") {. $("a.fancybox-prev").trigger("click");. }. Theme.swipeGallery();. });. }, 500);. },. swipeInit: function() {. if ('ontouchstart' in window) {. $("body").on("click", "a.w-fancybox", function() {. Theme.swipeGallery();. });. }. // Add fullwidth class to gallery thumbs if less than 6. $('.imageGallery').each(function(){. if ($(this).childr
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (3138)
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):3284
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.453756164595937
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:48:sY9+qw87WpFtuOXMfUFyJZAeNeMqOIDcgjHQ0jOpXSHVajXKCw1tngEo:s2+qJWpFtu4MvX0Mb0jOpXOCN
                                                                                                                                                                                                                                                                                                                                                                                MD5:F1E098A5DD836EA5FC9726C429C8D71D
                                                                                                                                                                                                                                                                                                                                                                                SHA1:9B9371EB2D68B1E71063CF9F848BAA07347511CA
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:BC0BFC50D3FF4175132B7DA1EF0ADF7761DED5CB2782E55EDB1948DA3480ABD8
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:0BAA423DE29F3AEAC738EFAF42CEA3A42EFA50B05B1952BF4370DA48363C5F9CC7E0D9284D0F82A60B6D8AA6A35CC62690EBB3E7F3E14A30CBB0A02E95261C6E
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:// For license information, see `https://assets.adobedtm.com/extensions/EPef068a8d6dd34a43866d9a80cc98baab/AppMeasurement_Module_ActivityMap.js`..function AppMeasurement_Module_ActivityMap(e){function t(){var e=s.pageYOffset+(s.innerHeight||0);e&&e>+f&&(f=e)}function n(){if(l.scrollReachSelector){var t=e.d.querySelector&&e.d.querySelector(l.scrollReachSelector);t?(f=t.scrollTop||0,t.addEventListener("scroll",(function(){var e;(e=t&&t.scrollTop+t.clientHeight||0)>f&&(f=e)}))):0<g--&&setTimeout(n,1e3)}}function r(e,t){var n,r,i;if(e&&t&&(n=l.c[t]||(l.c[t]=t.split(","))))for(i=0;i<n.length&&(r=n[i++]);)if(-1<e.indexOf(r))return null;return e}function i(t,n,r,i,a){var c,o;if((t.dataset&&(o=t.dataset[n])||t.getAttribute&&((o=t.getAttribute("data-"+r))||(o=t.getAttribute(r))))&&(c=o),!c&&e.useForcedLinkTracking&&a){var l;if(t=t.onclick?""+t.onclick:"",n="",i&&t&&0<=(r=t.indexOf(i))){for(r+=i.length;r<t.length;)if(o=t.charAt(r++),0<="'\"".indexOf(o)){l=o;break}for(var s=!1;r<t.length&&l&&(o=t
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (13080)
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):13081
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.7522530535810645
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:192:EVVfSY2RWcfub2DJmUDmDrW4xH3gSJJbfebOQzamKy:Q3gSJJbfebOQzamKy
                                                                                                                                                                                                                                                                                                                                                                                MD5:B78C18186D13036C3865DE66AFF87366
                                                                                                                                                                                                                                                                                                                                                                                SHA1:A104F4ADB64C4CC757D2B6DF9DB5F69CE744829D
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:0E88D76C29D0DAE3C5F6D0472595CA4DF4499FD2FAC8B69E244B6BC34ADE40EE
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:1A565FA44EB70AD6570CDD8B38A1796F9C1030CA7F685048105900FB21B00C73000E24D6871D26255A85240DC10C5B28DBCEB7C4764F7A65AACF97559D1E0A7A
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://cdn2.editmysite.com/css/social-icons.css?buildtime=1641492060
                                                                                                                                                                                                                                                                                                                                                                                Preview:@font-face{font-family:"wsocial";src:url(//cdn2.editmysite.com/fonts/wSocial/wsocial.eot?ts=1727827523525);src:url(//cdn2.editmysite.com/fonts/wSocial/wsocial.eot?ts=1727827523525#iefix) format("embedded-opentype"),url(//cdn2.editmysite.com/fonts/wSocial/wsocial.woff?ts=1727827523525) format("woff"),url(//cdn2.editmysite.com/fonts/wSocial/wsocial.ttf?ts=1727827523525) format("truetype"),url(//cdn2.editmysite.com/fonts/wSocial/wsocial.svg?ts=1727827523525#wsocial) format("svg");font-weight:normal;font-style:normal}.wsite-social-dribbble:before{content:"\e60c"}.wsite-com-product-social-dribbble:before{content:"\e60c"}.wsite-social-color .wsite-social-dribbble:before{content:"\e60c";color:#f077a0}.wsite-social-square .wsite-social-dribbble,.wsite-social-square.wsite-social-dribbble{background-color:#f077a0}.wsite-social-square .wsite-social-dribbble:after,.wsite-social-square.wsite-social-dribbble:after{content:"\e60c";color:#ffffff}.wsite-social-mail:before{content:"\e603"}.wsite-com-pro
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 37764, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):37764
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.99352022005166
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:768:WY4o8jFlImmqLDCEErZUgPcy9wNq6Kv6v2LOwmRAPQKqc:utmiCfN7PcyYKv6v2LOjAP1
                                                                                                                                                                                                                                                                                                                                                                                MD5:84B1DE656372D69F73C8E9273489C8E2
                                                                                                                                                                                                                                                                                                                                                                                SHA1:9427A3E557F56A3955AB3F13D99C8A0DD72AB15F
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:16A2619B4D831694734838F42D825EB871EE5160D241900B780AD523404B1C50
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:730F797F3F8A8D1DE9C38A409B04545F76E055FC8A00E8E8AFCBCD297C83BD422110A59DF64336BB1FD0E3721D6D63244D76CE916A9B8F576DDCE22C7C6894AE
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://fonts.gstatic.com/s/lora/v35/0QIvMX1D_JOuMwr7Iw.woff2
                                                                                                                                                                                                                                                                                                                                                                                Preview:wOF2..............*...............................p...D..d?HVAR...`?STATr.../D.....L..r..6.0..z.6.$..h. ..0..%..[..q@q.t...y..NPQ-P..q.sK...)n....<@............@m..n..r..#.TY.h...z.Q...).y.;[..:>/6W9..k....E!.O.6.#.Ah..0%l(...\"M.C..N!e.h..}b.....t.....w.$e.qG.8...7F.....n..8(....\.|w'A.X..|Z...m:n..Eam.N.._.Z...Xk.S...d?Am..\..q..HV:......}#...1V..*$...P5"....5.....n_..=u..:...Kk'.......=IGh4....M,.kt.x..J...y....g.~b. 2.m..+a7D8..w....i.~(#.....r.F.d.dI.....~..o.n.y3.[t;;..[.|..@gx~m......._ts.TH..` 6`N.K.7.q..(7g...............Y.Z..J.....K:.{\".^...{]b/..y!A.....k/.......V..........%".....s...b.%!$!f.|..O...E<.z.......9.P...T..W.L...|n..\..z..j./V.{z..$Wc....8..E..../..5............b'.?.Ov..Sj*.L.g.Tt.9S(....._......%..j....PMU...U...........9.*.k.+..zC.mJ......N..D...C..7.I#.)......m.=.....:"^J6l[..3_.[..Y....!...........i{..0.......td.!.uu"..6...G..>.~....o.4.7.@.8..W...U...._...7K....T..GO9.:d3./X..."H.U.j.7..i....e.t.K.H...s..?.Jk...q..
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (3138)
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):3284
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.453756164595937
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:48:sY9+qw87WpFtuOXMfUFyJZAeNeMqOIDcgjHQ0jOpXSHVajXKCw1tngEo:s2+qJWpFtu4MvX0Mb0jOpXOCN
                                                                                                                                                                                                                                                                                                                                                                                MD5:F1E098A5DD836EA5FC9726C429C8D71D
                                                                                                                                                                                                                                                                                                                                                                                SHA1:9B9371EB2D68B1E71063CF9F848BAA07347511CA
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:BC0BFC50D3FF4175132B7DA1EF0ADF7761DED5CB2782E55EDB1948DA3480ABD8
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:0BAA423DE29F3AEAC738EFAF42CEA3A42EFA50B05B1952BF4370DA48363C5F9CC7E0D9284D0F82A60B6D8AA6A35CC62690EBB3E7F3E14A30CBB0A02E95261C6E
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://assets.adobedtm.com/extensions/EPef068a8d6dd34a43866d9a80cc98baab/AppMeasurement_Module_ActivityMap.min.js
                                                                                                                                                                                                                                                                                                                                                                                Preview:// For license information, see `https://assets.adobedtm.com/extensions/EPef068a8d6dd34a43866d9a80cc98baab/AppMeasurement_Module_ActivityMap.js`..function AppMeasurement_Module_ActivityMap(e){function t(){var e=s.pageYOffset+(s.innerHeight||0);e&&e>+f&&(f=e)}function n(){if(l.scrollReachSelector){var t=e.d.querySelector&&e.d.querySelector(l.scrollReachSelector);t?(f=t.scrollTop||0,t.addEventListener("scroll",(function(){var e;(e=t&&t.scrollTop+t.clientHeight||0)>f&&(f=e)}))):0<g--&&setTimeout(n,1e3)}}function r(e,t){var n,r,i;if(e&&t&&(n=l.c[t]||(l.c[t]=t.split(","))))for(i=0;i<n.length&&(r=n[i++]);)if(-1<e.indexOf(r))return null;return e}function i(t,n,r,i,a){var c,o;if((t.dataset&&(o=t.dataset[n])||t.getAttribute&&((o=t.getAttribute("data-"+r))||(o=t.getAttribute(r))))&&(c=o),!c&&e.useForcedLinkTracking&&a){var l;if(t=t.onclick?""+t.onclick:"",n="",i&&t&&0<=(r=t.indexOf(i))){for(r+=i.length;r<t.length;)if(o=t.charAt(r++),0<="'\"".indexOf(o)){l=o;break}for(var s=!1;r<t.length&&l&&(o=t
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 24812, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):24812
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.992395535023042
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:768:I2BMdKthmqYkhCJ3R96zkYtT5qvGIzhE79pVj8WD8:thRhCH9lYXcTQ18WD8
                                                                                                                                                                                                                                                                                                                                                                                MD5:B02BA15E811E6202E0D687B088DB34C7
                                                                                                                                                                                                                                                                                                                                                                                SHA1:3ADCA89B349B9C19F0F5EB544A0E1D735AF8450D
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:8BF027110D4CEDAC10D8146EE16DD34C861DA315E3642F6FE632F6C9297ECD63
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:BB3283757A90E7CE90075393D23401975A6D2CBCABCA28C7F9AC47303E978CA0127F31D525CA7F71CEAD4727318BAD2856D1824948C5259223A4B92A24FDAD95
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://www.shaw.ca/new/public/fonts/ted-medium.woff2
                                                                                                                                                                                                                                                                                                                                                                                Preview:wOF2......`........,..`...........................F....`..`..0..b.."........y.6.$..|..@.. .... ....6..........-8X.j..ql..H......jen............L......................,.....V..B...E..3?..9..}.m...&+.7..).A;.."...}Z.I..a..e........m.I...............[._....z.>....<.B.......?.......q.Y.........wI:........... .3...!..[....X.)....Cn~f.......&:.L&...........\.2r........-.P.#O......yY../...e#*...JT.0?Os...wq..(!\L..!@..5x`...[.cZ..:.w.F'..aL.QZ....F...V={!..c..c.....(.*.8...z..l....m."..."..6O)AO....#...3.ooj.=*....p...O'%.3.L6?..;Q....$.(.obit.#K.............{.y..;M..6..F....x.P._....#..9..N.}P.[j.d....>.6a...............{..F..l. .)P..:u.....&..1(...9{..... ...].t...B..).A...x}.."....>.....pB....Z3!....s..R....}H)O)N.+.0.....z._..W..1..S.Z....]....I..(.KA.]...F..e...$.q..|...%...`.....5W....=....g^..T...{.Y2...QIJ.t.q.....9.@.>\.E....$<(.~>.zQVpE.f``8.AoV....5ar.#i....h.S7......~..*Teb=.-.|.&e*%.,...M[g.)].b.F..Kg...d.;.....U.9.....WO
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 24676, version 1.655
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):24676
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.9907633540699
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:768:mlWoBkR5GOPxk87j+w9/15BI0R2oK9N/YPQha:mP45GOPBB5BPM9aPQU
                                                                                                                                                                                                                                                                                                                                                                                MD5:6CF859750A14F0BB3B1B126D8B6E05F0
                                                                                                                                                                                                                                                                                                                                                                                SHA1:F246F65FDDC741249973D50697C2B4A164DC673D
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:A1826AAD5D3216AF86C942A43656BABD05972A49A28946AF44D3607B02503ED0
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:389E3AE26EBC1B2F13AF93EA47FFB61D290AA5ECB14DC8AEFA32420FEE4C0FBBC178F80BBB9940DCEA4E58079596726168D82D63F261C59509E6D08FC6584955
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://www.shaw.ca/new/public/fonts/ted-bold.woff2
                                                                                                                                                                                                                                                                                                                                                                                Preview:wOF2......`d.........`...........................6..*.`..`..\..b..".....|../.6.$..<..:.. ..l. ..O...7o...7+K.....)....6......#....._......3...k;..@U.....I..L.I..F..z..`j.t.fy....5..Yaf..P{|....YdK:."..G.L~.B.'....v.-.s:|...R......^.Dm..Ff0JL..........xc....C.............jY...4u.Z.A.t~g...a.k..pSd;.c5z...'.HT.GM. ~#9.n..19..K..:.....W..M.K..W..2C. ..x.q./.#O...;..>.....NwO.`5.qF...OXyw....{..S.........j3..0:...X...hJ...S....'...O. #0.kb.k..H@C..(...pJ.P......KR`..Qh_.;.SN....g.0.....C....`.}..F_.F. . . ]....c..|.......m...'* .".)HT....`...v....?..m...9..M..,.l.U.p....2.G%.l..t.X&..o..W......B...u_T.WW.........)m.J.......]...gx.~r.f{.....+.....8@.ivu\ ..{p$.!.=...a.<..Y.5.nw.Y.P..b#f.`q\j.....#..y...H.Uc....q..4....N.G..?..4....'6......R.[...I.....80.P..}.=0.Z...yu..l.N...@z:.s....K .7...9..6.Q.6|.:.1....3...../i|[.3...D\.%....|..2..I......{..e.pd..#.........*TY8"...JUHQ..[..sO...#.X....I.K)U../..5..Q_".8..Ra$.....c.j......^.l...>>H..D..(..t6.A......
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):24
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):2.459147917027245
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:CUXJ/lH:Dl
                                                                                                                                                                                                                                                                                                                                                                                MD5:BC32ED98D624ACB4008F986349A20D26
                                                                                                                                                                                                                                                                                                                                                                                SHA1:2D3DF8C11D2168CE2C27E0937421D11D85016361
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:0C9CF152A0AD00D4F102C93C613C104914BE5517AC8F8E0831727F8BFBE8B300
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:71ACC6DA78D5D5BF0EEA30E2EE0AC5C992B00EFEC959077DFE0AB769F1DBBD9AF12D5C5C155046283D5416BEB606A9EF323FB410E903768B1569B69F37075B4E
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:GIF89a.......,..........
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (18026)
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):18646
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.681365629882092
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:384:n7rL19elbSDy+2YdfVHupJEpYmF/sNS4kcP9nae3ZaBJRu3:rPeMyWVO0/shaeJM+
                                                                                                                                                                                                                                                                                                                                                                                MD5:B6C546033517E98BCD9F15795CAA6358
                                                                                                                                                                                                                                                                                                                                                                                SHA1:3A2158811157E0D0C6A29A6AAA5472A186283B98
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:F49671129D0B86D684D6FD06C69A71603FA6338378F2E07640F8C769BABF78E6
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:F6978E490DA08BC6F37DDEE731E979BE2D63828F886DEB63C7B0E3EA338F1FFB5614887AAA62E959C820C7752CED358241F1E41A0929BB790A7D75C50B580904
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://www.google.com/js/bg/9JZxEp0LhtaE1v0GxppxYD-mM4N48uB2QPjHabq_eOY.js
                                                                                                                                                                                                                                                                                                                                                                                Preview:/* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var U=function(w,J){if((J=(w=null,Q).trustedTypes,!J)||!J.createPolicy)return w;try{w=J.createPolicy("bg",{createHTML:E,createScript:E,createScriptURL:E})}catch(g){Q.console&&Q.console.error(g.message)}return w},Q=this||self,E=function(w){return w};(0,eval)(function(w,J){return(J=U())&&w.eval(J.createScript("1"))===1?function(g){return J.createScript(g)}:function(g){return""+g}}(Q)(Array(Math.random()*7824|0).join("\n")+['(function(){/*',.'',.' Copyright Google LLC',.' SPDX-License-Identifier: Apache-2.0',.'*/',.'var T=function(w,J,Q,g,F,X,u,h){if((((F=(u=(h=(w||Q.H++,Q.o>0&&Q.G&&Q.Pj)&&Q.s<=1&&!Q.T&&!Q.P&&(!w||Q.xr-J>1)&&document.hidden==0,(X=Q.H==4)||h)?Q.K():Q.A,u-Q.A),Q).g+=F>>14>0,Q.V&&(Q.V^=(Q.g+1>>2)*(F<<2)),Q).i=Q.g+1>>2!=0||Q.i,X)||h)Q.H=0,Q.A=u;if(!h)return false;if((Q.o>Q.C&&(Q.C=Q.o),u-Q.R)<Q.o-(g?255:w?5:2))return false;return(A(26,Q,(g=c(w?133:26,(Q.xr=J,Q)),Q.D)),Q.Z.pus
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (32147)
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):480909
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.418878253776284
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:6144:TW8OfwjsL0W6FYEeiFzRNIHftOma4kbEamIia49AnbViWMXb9exQ:Sfwja+yU49An5iWOqQ
                                                                                                                                                                                                                                                                                                                                                                                MD5:016FFAE66513FCAE583BCC64A0B66869
                                                                                                                                                                                                                                                                                                                                                                                SHA1:CD2CCF7CC47BD6ADBC1FB46F8A88D610824F7037
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:55F966D09AFC4A653A1F26B57E57412D5C42191D5692157D94110B23CA74C9D2
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:0BEE2BCC0C4DED18A2DEB9B811234C555FA4D2F5D061A853C1443B6AFCA7AF813E396668AA7543586ECB9EFB8DA901CF3FAC33E396EB85D48B84D5F2CB8B963A
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://cdn2.editmysite.com/js/site/main.js?buildTime=123412341234
                                                                                                                                                                                                                                                                                                                                                                                Preview:(function(e){var t=window["publishedWBJP"];window["publishedWBJP"]=function o(s,a){var l,u,c=0,d=[];for(;c<s.length;c++){u=s[c];if(n[u])d.push.apply(d,n[u]);n[u]=0}for(l in a){if(Object.prototype.hasOwnProperty.call(a,l)){e[l]=a[l]}}if(t)t(s,a);while(d.length)d.shift().call(null,r);if(a[0]){i[0]=0;return r(0)}};var i={};var n={2:0};function r(t){if(i[t])return i[t].exports;var n=i[t]={exports:{},id:t,loaded:false};e[t].call(n.exports,n,n.exports,r);n.loaded=true;return n.exports}r.e=function e(t,i){if(n[t]===0)return i.call(null,r);if(n[t]!==undefined){n[t].push(i)}else{n[t]=[i];var o=document.getElementsByTagName("head")[0];var s=document.createElement("script");s.type="text/javascript";s.charset="utf-8";s.async=true;s.src=r.p+""+{11:"5ab2b9565867ea666fb8",12:"616c4dd0568c07183a5d",13:"392868449bcd750dc40a",14:"959616cc5e24d1c02d25",15:"b6353cc0e423d7a50e8c",16:"054f225d281471b09455",17:"2e90ceda1aa59119b0b5",18:"afaef63f10fcebc93d78"}[t]+".js";o.appendChild(s)}};r.m=e;r.c=i;r.p="http
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (617)
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):559447
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.6838609237395215
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:6144:APPp3i5djotqHRUANEU0p6VfJyrmaU2xUEV/ZQbZFPyIbAnPT0J7106znOyGVnTL:A5y5djoWNYYdJsgFPyIbCTI0y7ACVLC
                                                                                                                                                                                                                                                                                                                                                                                MD5:99210E7C2195DE81C0EEDF98787A69B3
                                                                                                                                                                                                                                                                                                                                                                                SHA1:7B26C66058385B60109AA6129C2161A399A6034D
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:5F75BFBFBF0C7CAC2C87D6CA5DE0661AEDC188B0900B6CEF5EFBAEA134B53302
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:C3198D7943B3311679D77BCFFEA75D7043801277BF03AC10CA20BBE424E9AE896C060C7E0EF4143E23C2A41E367917A258404FBA428099316705B7252AEA8A6B
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://www.gstatic.com/recaptcha/releases/aR-zv8WjtWx4lAw-tRCA-zca/recaptcha__en.js
                                                                                                                                                                                                                                                                                                                                                                                Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var E=function(){return[function(K,v,L,Q,d,x,r,w,f){return(K-(((K&55)==((w=[2,6,"P"],(K&60)==K)&&(L=LO.get(),f=a[27](33,v,L)),K)&&c.call(this,v),(K|w[0])>=29)&&(K<<1&8)<w[1]&&(r=a[0](72,v,L),Q.I=d||0,Q.u=Q.I,Q[w[2]]=r.UA,Q.Z=r.buffer,Q.H=x!==void 0?Q.I+x:Q.Z.length),w[0])&16)<8&&(K-3&15)>=10&&(N[w[1]](63,"INPUT")||(C[w[0]](w[0],this.u,this.V(),"click",this.N),this.vL=null),this.xV=!1,V[20](12,"INPUT",this)),f},function(K,v,L,Q,d){return(K|((Q=[9,895,11],(K-6&7)>=3)&&K>>2<Q[2]&&CO.call(this,Q[1],14),.Q[0]))&2||(L="",L=h[5](37,v.Cr,"imageselect")?L+'Select each image that contains the object described in the text or
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):102
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.731372038840301
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:JSbMqSL1cdXWKQKgZ3eVmGEwjWaee:PLKdXNQKgkTL
                                                                                                                                                                                                                                                                                                                                                                                MD5:F3DFE1A46E91C1C5521B4ED0E336AE06
                                                                                                                                                                                                                                                                                                                                                                                SHA1:8112055ED07A442DD199C15A8B2C451A3E4B54E6
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:724FC56703E050F8625D033339E4C69746C05564BA34DF35003A34ED59432657
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:0570AADEDB1FFB2EAEB8A8454004C1EA63109712D07E9F0E1D08FDEEFA06FC8CD64C75688A2FE5AF7EE314E056BC744337FEFA8B5FDA95F17B2B0E4146D81C5C
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://www.google.com/recaptcha/enterprise/webworker.js?hl=en&v=aR-zv8WjtWx4lAw-tRCA-zca
                                                                                                                                                                                                                                                                                                                                                                                Preview:importScripts('https://www.gstatic.com/recaptcha/releases/aR-zv8WjtWx4lAw-tRCA-zca/recaptcha__en.js');
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 89327
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):29116
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.991930024219149
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:768:ljuGJ+YWmvOJknFvxvtVvOhGXLKUSRjBHbQLcSdiQ3gQbhfw:kGJ6Jkdx3qdbQLcSH3gChfw
                                                                                                                                                                                                                                                                                                                                                                                MD5:BA79B379C25DA5901E778C74ADBF2FB7
                                                                                                                                                                                                                                                                                                                                                                                SHA1:AFBBA65616430D87A5DE5696D1A6C5191FF4D5BC
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:4F43C7A6934ACFBE09F343F0299EE2E760A62AF68E1803A46EDEC63D365D60A7
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:C53BE047FF84752F721B78A9879444B232872CDDD62EB9F7C9B0EA6613808ADA118A2205BFFECF4170B00480B7ABDFBB3F733E638704BEC79AC37787C374F59A
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://apps.cac1.pure.cloud/messenger/engage.min.js
                                                                                                                                                                                                                                                                                                                                                                                Preview:...........ic.8.(.}~..;.K.)E.W*l....s..'voG..(HbL.j...S..U.@..(;...N...SX.@.P.*.o...[...!.,@.?.,...3*.Z.Q;.0...2....X..+...[.,!&.+W.]..7....Az..........V..O*.i..Q....3.....OM.....J.g.<f..c....f....*.....(.`.X...8..5)...6C..{.....f.2wr..#.9..fu....W..=..J..e&~......n..>....P..9.]..O....j.`............T..".#...........U.\W.uG....p..R[..LE.....0.m.#.8^%.*.P. K......G.....].U{.b.Mj....T.-....5k.pW...I2.<.Z.4H..2.@._..O..Y.g..h...^...h[o...B8..Mo`...=..!.@.............U.zC..N.S.q......F..Z...C...}l..a..... ..D.N...q. ..1".5....4...8.....4.....J.\.m..vjs..N.6..jcS.{..x.|.I"..sp....x..k.2.2.........L.{...v5....>..E.m.8......*q.V..rcf(..+kM..:7..X.l.....Fi.G..L....(m!..C...........'.m)...fEL.b..0; ...B.....b7R6).k...MB($..DfZ&*..2.Z......Q&n....../.Y..F^.I1.......c5...(..8..t.R..z....M"..J.`..ca*...2.B.k.G6ZX..B.[H2.O.E1......kim.5#.>V-$I.E!.j..s.m.@.Tk`......e.:h.7.....P}n...Y.CVA..n..O..D.r.....;/.8.QPH....g.......hCY.r.....v
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):33
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.369707376737533
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:wZkKaQ0x6d:wZDIcd
                                                                                                                                                                                                                                                                                                                                                                                MD5:7FC8633AB4063FC68D1E25FA8A90C53D
                                                                                                                                                                                                                                                                                                                                                                                SHA1:C3EAC2CF2AE24B5B11E94FD882B5EA0144FE728D
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:6EC1D233D26BC2F7A2F292476FD567238FFBB188582250325E68E22914CAD031
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:F3B7BB8DD539E3CB94EA227C9175757F3280C63169E566043D9F844F0ABA8F51137C190C439E37316F47DD59B2D9373F3215C325C084B7DBE959EB9F74D70BDF
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:FL(BF)|Error=Beacon body is empty
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1629)
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):342346
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.612092197629849
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:6144:1rl40frXFUOOkXyh4S/J8ME9ifUUIcNUzNcCs+SOHw2aN:1re6/OkXyhR9E9+Uj26BsKo
                                                                                                                                                                                                                                                                                                                                                                                MD5:D9EC521E0C7F32F54A09E70257842874
                                                                                                                                                                                                                                                                                                                                                                                SHA1:E5F2A3FBF8E3A8107EC41D4AC810F62EE2E65B15
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:38C10BFA4C85D55D660A8519BA41AD19A5D277AC25FE9EFFBF32D7924988AA31
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:125553AAD9103FB5FB1D9BD5982792DEE3852415A844EAD26B49B01EBE3A17AE60470A2360A72799D861076D9D697E0F4B4AA074583615153F4483BA71012928
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://js-cdn.dynatrace.com/jstag/17a2d2e42ea/bf45860xtq/ce606e7a9dfabb4e_complete.js
                                                                                                                                                                                                                                                                                                                                                                                Preview:/*. Copyright and licenses see https://www.dynatrace.com/company/trust-center/customers/reports/ */.(function(){function Ka(){document.cookie="".concat("__dTCookie","=").concat("1",";SameSite=Lax");var Oa=document.cookie.includes("__dTCookie");document.cookie="".concat("__dTCookie","=").concat("1","; expires=Thu, 01-Jan-1970 00:00:01 GMT");return Oa}function fb(){return void 0===cb.dialogArguments?navigator.cookieEnabled||Ka():Ka()}function mb(){var Oa;if(fb()){var Pa=cb.dT_,Wa=null===Pa||void 0===Pa?void 0:Pa.platformPrefix;if(!Pa||Wa){var Ra=null===Pa||void 0===Pa?void 0:Pa.minAgentVersion;Ra&&."10299241001084140"<Ra+""?window.console.log("[CookiePrefix/initConfig] Min agent version detected, and javascript agent is older - the javascript agent will not be initialized!"):(Ra=(Oa={},Oa.cfg="app=ce606e7a9dfabb4e|ssc=1|cors=1|cssm=s|featureHash=ICA7NQVfghqrux|doNotDetect=kyu,scr,kyd|msl=153600|xb=https^bs:^bs/^bs/s^bs.go^bs-mpulse^bs.net^bs/boomerang^bs/.*|nsfnv=1|reportUrl=https://bf45
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):8987
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.741662703918622
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:192:UTo4KPfy7yMr0Bm6NCN/tbF9I79CGi4YOruxE8G+nCqmNLwDhuB:U0SrGN0/bBS+nX0B
                                                                                                                                                                                                                                                                                                                                                                                MD5:167B5F2A55A6AC2775D799BF9A87343D
                                                                                                                                                                                                                                                                                                                                                                                SHA1:D62748AFC0290B4CC7C63F0EB9911CAD2239F94E
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:A16DF105A4C2F66F83E36051A5D4B3E7399FADC9046F779B7F373A5DC46B2361
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:49E1BBB3675149CC99919AB8668D404C4BD56AF166F9A4AE5486ED8A70D983184F70D1412C2D924188496FD6D6B278D3FA377A458FBCC1C626096718AE194759
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:/**. * 1.1 version of theme custom js. * Support for Navpane plugin. */..jQuery(function($) {.. // Define Theme specific functions. var Theme = {. // Swiping mobile galleries wwith Hammer.js. swipeGallery: function() {. setTimeout(function() {. var touchGallery = document.getElementsByClassName("fancybox-wrap")[0];. var mc = new Hammer(touchGallery);. mc.on("panleft panright", function(ev) {. if (ev.type == "panleft") {. $("a.fancybox-next").trigger("click");. } else if (ev.type == "panright") {. $("a.fancybox-prev").trigger("click");. }. Theme.swipeGallery();. });. }, 500);. },. swipeInit: function() {. if ('ontouchstart' in window) {. $("body").on("click", "a.w-fancybox", function() {. Theme.swipeGallery();. });. }. // Add fullwidth class to gallery thumbs if less than 6. $('.imageGallery').each(function(){. if ($(this).childr
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):210892
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.055260629933718
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:768:tEna6MVmf9++7bqoPtgm0HcBP/ksdB0UB5KUJ0GM5BUUQNE0Lsoptr+pxPcfki2F:tEnMVmfESdPSnHvyptr+pKRG4o6x6
                                                                                                                                                                                                                                                                                                                                                                                MD5:025F5BACD3035E5CF943BD87A2FCF845
                                                                                                                                                                                                                                                                                                                                                                                SHA1:BC2526C2F2263CE2C3672D99C63E901C0ABF7445
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:5ECAB7CE27F2BC2FCDD78CB016D7E8908AF282B3914A1993B26CB7CBC84039B3
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:3A5480FBF13149FE7E4D95277FACFF38E9EC8CAFA40EB05A4D2A1A163A4C7680A804D18BA8109D9552CFB16AE52F5507109A34AE41F441876DE48180C167512F
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://cdn2.editmysite.com/css/sites.css?buildTime=123412341234
                                                                                                                                                                                                                                                                                                                                                                                Preview:@keyframes spin{0%{transform:rotate(0deg)}100%{transform:rotate(360deg)}}/*! Reflex v1.5.0 - https://github.com/leejordan/reflex */.grid{display:inline-block;display:-ms-flexbox;display:flex;*display:inline;zoom:1;-ms-flex-wrap:wrap;flex-wrap:wrap;padding:0;margin:0;position:relative;width:100%;max-width:100%;letter-spacing:-0.31em !important;*letter-spacing:normal !important;word-spacing:-0.43em !important;list-style-type:none}.grid:before,.grid:after{letter-spacing:normal;word-spacing:normal;white-space:normal;max-width:100%}.grid *:before,.grid *:after{letter-spacing:normal;word-spacing:normal;white-space:normal}.grid .grid{-ms-flex:1 1 auto;flex:1 1 auto}.grid *{box-sizing:border-box}.grid *:before,.grid *:after{box-sizing:border-box}[class*="grid__col-"]{display:inline-block;display:-ms-flexbox;display:flex;*display:inline;zoom:1;-ms-flex-direction:column;flex-direction:column;letter-spacing:normal;word-spacing:normal;white-space:normal;position:relative;width:100%;vertical-align:
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65483)
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):93636
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.292860855150671
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:1536:s6IzxETpavYSGaW4snuHEk/yosnSFngC/VEEG0vd0KO4emAp2LSEMBoviR+I1z5T:O+vIklosn/BLXjxzMhsSQ
                                                                                                                                                                                                                                                                                                                                                                                MD5:3576A6E73C9DCCDBBC4A2CF8FF544AD7
                                                                                                                                                                                                                                                                                                                                                                                SHA1:06E872300088B9BA8A08427D28ED0EFCDF9C6FF5
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:61C6CAEBD23921741FB5FFE6603F16634FCA9840C2BF56AC8201E9264D6DACCF
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:27D41F6CFB8596A183D8261509AEB39FCFFB3C48199C6A4CE6AB45381660C2E8E30E71B9C39163C78E98CEABC887F391B2D723EE5B92B6FBC81E48AC422E522B
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://ajax.googleapis.com/ajax/libs/jquery/1.8.3/jquery.min.js
                                                                                                                                                                                                                                                                                                                                                                                Preview:/*! jQuery v1.8.3 jquery.com | jquery.org/license */.(function(e,t){function _(e){var t=M[e]={};return v.each(e.split(y),function(e,n){t[n]=!0}),t}function H(e,n,r){if(r===t&&e.nodeType===1){var i="data-"+n.replace(P,"-$1").toLowerCase();r=e.getAttribute(i);if(typeof r=="string"){try{r=r==="true"?!0:r==="false"?!1:r==="null"?null:+r+""===r?+r:D.test(r)?v.parseJSON(r):r}catch(s){}v.data(e,n,r)}else r=t}return r}function B(e){var t;for(t in e){if(t==="data"&&v.isEmptyObject(e[t]))continue;if(t!=="toJSON")return!1}return!0}function et(){return!1}function tt(){return!0}function ut(e){return!e||!e.parentNode||e.parentNode.nodeType===11}function at(e,t){do e=e[t];while(e&&e.nodeType!==1);return e}function ft(e,t,n){t=t||0;if(v.isFunction(t))return v.grep(e,function(e,r){var i=!!t.call(e,r,e);return i===n});if(t.nodeType)return v.grep(e,function(e,r){return e===t===n});if(typeof t=="string"){var r=v.grep(e,function(e){return e.nodeType===1});if(it.test(t))return v.filter(t,r,!n);t=v.filter(t,
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1305)
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):46274
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.48786904450865
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:768:aqNVrKn0VGhn+K7U1r2p/Y60fyy3/g3OMZht1z1prkfw1+9NZ5VA:RHrLVGhnpIwp/Y7cnz1RkLL5m
                                                                                                                                                                                                                                                                                                                                                                                MD5:E9372F0EBBCF71F851E3D321EF2A8E5A
                                                                                                                                                                                                                                                                                                                                                                                SHA1:2C7D19D1AF7D97085C977D1B69DCB8B84483D87C
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:1259EA99BD76596239BFD3102C679EB0A5052578DC526B0452F4D42F8BCDD45F
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:C3A1C74AC968FC2FA366D9C25442162773DB9AF1289ADFB165FC71E7750A7E62BD22F424F241730F3C2427AFFF8A540C214B3B97219A360A231D4875E6DDEE6F
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://ssl.google-analytics.com/ga.js
                                                                                                                                                                                                                                                                                                                                                                                Preview:(function(){var E;var g=window,n=document,p=function(a){var b=g._gaUserPrefs;if(b&&b.ioo&&b.ioo()||a&&!0===g["ga-disable-"+a])return!0;try{var c=g.external;if(c&&c._gaUserPrefs&&"oo"==c._gaUserPrefs)return!0}catch(f){}a=[];b=n.cookie.split(";");c=/^\s*AMP_TOKEN=\s*(.*?)\s*$/;for(var d=0;d<b.length;d++){var e=b[d].match(c);e&&a.push(e[1])}for(b=0;b<a.length;b++)if("$OPT_OUT"==decodeURIComponent(a[b]))return!0;return!1};var q=function(a){return encodeURIComponent?encodeURIComponent(a).replace(/\(/g,"%28").replace(/\)/g,"%29"):a},r=/^(www\.)?google(\.com?)?(\.[a-z]{2})?$/,u=/(^|\.)doubleclick\.net$/i;function Aa(a,b){switch(b){case 0:return""+a;case 1:return 1*a;case 2:return!!a;case 3:return 1E3*a}return a}function Ba(a){return"function"==typeof a}function Ca(a){return void 0!=a&&-1<(a.constructor+"").indexOf("String")}function F(a,b){return void 0==a||"-"==a&&!b||""==a}function Da(a){if(!a||""==a)return"";for(;a&&-1<" \n\r\t".indexOf(a.charAt(0));)a=a.substring(1);for(;a&&-1<" \n\r\t".i
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (32763)
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):783489
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.419809798940742
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:12288:bWaP3yMfJduqf4LlIdVaPW94pT0VXkKLGbfzgLD4PctBLoiogb6LWJFOYZf0TwC+:MLMmMWIeiiW7NXZhuBC1oLuHca
                                                                                                                                                                                                                                                                                                                                                                                MD5:B18A59827340121A557E7B2F6170C855
                                                                                                                                                                                                                                                                                                                                                                                SHA1:54B8CCDE0F7C1E5806B956D7A935920DA5558ECF
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:838C5D29666DE7C3005DBFC6F95B4B5071F3EEA7FB53E1269BF293E2D7C8C830
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:76D858FACA5D4742457C5CE9D48FBAC060443B4DA6E0B3A124C8A6856644E9D9C6ADEA3149C0BFB67D2B70FBB61F423FCA2F1180DAF7ED331CE394986FB669CF
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:// For license information, see `https://assets.adobedtm.com/launch-ENf8625c925c374c26ac608257ab0cc207.js`..window._satellite=window._satellite||{},window._satellite.container={buildInfo:{minified:!0,buildDate:"2024-10-11T15:58:14Z",turbineBuildDate:"2024-08-22T17:32:44Z",turbineVersion:"28.0.0"},environment:{id:"ENf8625c925c374c26ac608257ab0cc207",stage:"production"},dataElements:{"PATCH-chatrBuySimPageNameFix":{modulePath:"core/src/lib/dataElements/customCode.js",settings:{source:function(){return function(e){try{if(location.host.indexOf("shopchatrmobile.ca")>=0){var t=e&&e.page&&e.page.name;t.indexOf("scm:saleflow")>=0?(e.page.name=t.split("scm:saleflow:")[1],e.page.hierarchy=[e.page.hierarchy[0].toLowerCase()]):t.indexOf("scm")>=0&&(e.page.name=t.split("scm:")[1])}}catch(e){_analyticsHelpers.addVar("eVar200","Data element - buySimPageNameFix error: "+e)}return e}}}},"tms-networkInfo":{defaultValue:"",modulePath:"core/src/lib/dataElements/customCode.js",settings:{source:function(){t
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (617)
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):559447
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.6838609237395215
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:6144:APPp3i5djotqHRUANEU0p6VfJyrmaU2xUEV/ZQbZFPyIbAnPT0J7106znOyGVnTL:A5y5djoWNYYdJsgFPyIbCTI0y7ACVLC
                                                                                                                                                                                                                                                                                                                                                                                MD5:99210E7C2195DE81C0EEDF98787A69B3
                                                                                                                                                                                                                                                                                                                                                                                SHA1:7B26C66058385B60109AA6129C2161A399A6034D
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:5F75BFBFBF0C7CAC2C87D6CA5DE0661AEDC188B0900B6CEF5EFBAEA134B53302
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:C3198D7943B3311679D77BCFFEA75D7043801277BF03AC10CA20BBE424E9AE896C060C7E0EF4143E23C2A41E367917A258404FBA428099316705B7252AEA8A6B
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var E=function(){return[function(K,v,L,Q,d,x,r,w,f){return(K-(((K&55)==((w=[2,6,"P"],(K&60)==K)&&(L=LO.get(),f=a[27](33,v,L)),K)&&c.call(this,v),(K|w[0])>=29)&&(K<<1&8)<w[1]&&(r=a[0](72,v,L),Q.I=d||0,Q.u=Q.I,Q[w[2]]=r.UA,Q.Z=r.buffer,Q.H=x!==void 0?Q.I+x:Q.Z.length),w[0])&16)<8&&(K-3&15)>=10&&(N[w[1]](63,"INPUT")||(C[w[0]](w[0],this.u,this.V(),"click",this.N),this.vL=null),this.xV=!1,V[20](12,"INPUT",this)),f},function(K,v,L,Q,d){return(K|((Q=[9,895,11],(K-6&7)>=3)&&K>>2<Q[2]&&CO.call(this,Q[1],14),.Q[0]))&2||(L="",L=h[5](37,v.Cr,"imageselect")?L+'Select each image that contains the object described in the text or
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (3600), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):3600
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.0991703557984245
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:48:kAvNhI9OKn/hQVBVan40yt00nzt/VRgj9o91PYczAz9AfK9TPBlVnIkKYeE5W:kAvOpZ+B8R0FVRjrTEzmfgmzPr
                                                                                                                                                                                                                                                                                                                                                                                MD5:40B81B2D52BA9D2E2C64C31FF6A24CD7
                                                                                                                                                                                                                                                                                                                                                                                SHA1:6B5689250661646ECBB841F2475F1556A113373C
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:E06BACA13F25DF9C7D684FC1B1FDFBBBB95070A1D5A9CD648632DA7BCCC90B96
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:5657EE166A1EFF5DEEA7A0125EDD6178541396DCCB035785F5790BC1C57DEE6B0E1C9D063D00333E95667F699D99172796CE301EDD1DF2C4BFF02D25536F0D0C
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:(function(t){var e={};function r(n){if(e[n])return e[n].exports;var i=e[n]={exports:{},id:n,loaded:false};t[n].call(i.exports,i,i.exports,r);i.loaded=true;return i.exports}r.m=t;r.c=e;r.p="https://cdn2.editmysite.com/js/";r.p="https://"+window.ASSETS_BASE+"/js/"||r.p;return r(0)})({0:function(t,e,r){t.exports=r(610)},610:function(t,e){(function(t,e){var r={height:62,mobileHeight:124,getHeight:function(){if(u()){return r.mobileHeight}return r.height}};function n(e,n){var u=t("#weebly-footer-signup-container-v3");if(!u.length){return}i(e,n);r.element=u;r.iframe=t("#weebly-footer-signup-iframe");if(!o()){r.element.remove();return}a();s();l();t(window).on({resize:p(l,500),scroll:p(l,500)})}function i(e,r){var n='<link href="//'+e+"/css/free-footer-v3.css?buildtime="+r+'" rel="stylesheet">';t(n).appendTo("head")}function o(){var e=t("body");var r=!!document.getElementById("kb-container");var n=e.hasClass("splash-page");return!(r||n)}function a(){var e=t("body");e.css({minHeight:"100%",posit
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):76444
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.845169196574549
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:1536:59rPpU1wHKYTpQ73CHJHDuYL/OHHeZF+YwLMC0ht/uJFO0815wZDk5/29ic:59rPpl1NQ73CHJHDuYL/OHHeZF+pLM7C
                                                                                                                                                                                                                                                                                                                                                                                MD5:86DB86F3EC46612C95A552A133CF2501
                                                                                                                                                                                                                                                                                                                                                                                SHA1:EA949B709233C0F69F9CA1A2F38AAB7E12C90C1B
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:8A295E631B0D74EBC6B734FDD9A2D5B29653DA10A362599B0004EE135C115CE9
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:733D47CADD0C380ADC19E2B050927735FD475947698D2C7B396FF0D5B065016A2608F6363DE3EE1DDD4C49FD778527BA0DBC261B2FEF23675043DE2FE0602BF9
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://shawri.weebly.com/files/theme/plugins.js?1573850854
                                                                                                                                                                                                                                                                                                                                                                                Preview:./*! Hammer.JS - v2.0.4 - 2014-09-28. * http://hammerjs.github.io/. *. * Copyright (c) 2014 Jorik Tangelder;. * Licensed under the MIT license */.(function(window, document, exportName, undefined) {. 'use strict';..var VENDOR_PREFIXES = ['', 'webkit', 'moz', 'MS', 'ms', 'o'];.var TEST_ELEMENT = document.createElement('div');..var TYPE_FUNCTION = 'function';..var round = Math.round;.var abs = Math.abs;.var now = Date.now;../**. * set a timeout with a given scope. * @param {Function} fn. * @param {Number} timeout. * @param {Object} context. * @returns {number}. */.function setTimeoutContext(fn, timeout, context) {. return setTimeout(bindFn(fn, context), timeout);.}../**. * if the argument is an array, we want to execute the fn on each entry. * if it aint an array we don't want to do a thing.. * this is used by all the methods that accept a single and array argument.. * @param {*|Array} arg. * @param {String} fn. * @param {Object} [context]. * @returns {Boolean}. */.function invokeArr
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (32029)
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):534233
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.3427384788138115
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:6144:iocZIvNiY/EZ7NQ//HlBGtUD/4K0x65/hSJUy5TN:Tj/yoiQD5/CUI
                                                                                                                                                                                                                                                                                                                                                                                MD5:1AB9351AED8F75646E675BD6F71554FA
                                                                                                                                                                                                                                                                                                                                                                                SHA1:A8B8132CF79D5EE6F714EAF265D291B06526F241
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:7138DB2D226E4DD1FF2A29A02C0CFDECD3CA55822DD7180EF445F645B4299B68
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:3CA3527571EB6DDA9CC3995833FA627986DAC336F8F5B834065D9B2E0FA56315F1790EA8EA5821F91948928B85FFA5868213322274B4EFD4C5FD8164F4A38EDE
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://cdn2.editmysite.com/js/site/main-customer-accounts-site.js?buildTime=123412341234
                                                                                                                                                                                                                                                                                                                                                                                Preview:(function(e){var t={};function n(r){if(t[r])return t[r].exports;var i=t[r]={exports:{},id:r,loaded:false};e[r].call(i.exports,i,i.exports,n);i.loaded=true;return i.exports}n.m=e;n.c=t;n.p="https://cdn2.editmysite.com/js/";n.p="https://"+window.ASSETS_BASE+"/js/"||n.p;return n(0)})([function(e,t,n){e.exports=n(321)},function(e,t,n){var r;!(r=function(){if(window.Weebly!==undefined&&window.Weebly.jQuery!==undefined){return window.Weebly.jQuery}return window.jQuery}.call(t,n,t,e),r!==undefined&&(e.exports=r))},function(e,t,n){var r,i;!(r=[n(1)],i=function(e){window.Weebly=window._W=window._W||{};window._W.utl=window._W.utl||function(e){window._W.failedTls=window._W.failedTls||[];window._W.failedTls.push(e);return e};window._W.ftl=window._W.ftl||function(e){window._W.failedFtls=window._W.failedFtls||[];window._W.failedFtls.push(e);return""};window._W.utl=window._W.utl||function(e){window._W.failedUtls=window._W.failedUtls||[];window._W.failedUtls.push(e);return""};window._W.stl=window._W.s
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 9505
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):2843
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.932186358317116
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:48:XA5mgCqgwkFVkOzngimE0V0TYFb/9+ikolFIqIroQxLRs9tJFfcsK4ctCZ6x33TD:omwknDnVmmYx/c2IVoEa9t4R66xzo4
                                                                                                                                                                                                                                                                                                                                                                                MD5:13089E07FD392AB9399688DD65F459BA
                                                                                                                                                                                                                                                                                                                                                                                SHA1:98C9A6ABEF0F78C0F7356F4AE4CF3D1AFE058CF8
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:39BC1D30009A52426B92477433C4525E04262BF54F45C14E1015F8F4AEB3F6BB
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:2601047C2841DF740055CCEF078474D787E49EBC02D9D54D483B6D53A0E270BE14A915ED4053171FB252ECFCAEEF28F7E9E3E2A963B67C4ECC34BA9825DE6A70
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://apps.cac1.pure.cloud/messenger/i18n/en-us.json
                                                                                                                                                                                                                                                                                                                                                                                Preview:.............n#..>_..`l...\....,..e..'..jQ...d.d[V...S.9......T..n...U......`.X....7..-..4|#.~...u...pz.+...~.H.0O...E.....E.L..1.m..q../.....vQ.!.C-..q...U7.e.`b..]..\..j..X.C......z..r'........g..KU7.L?...[].."/...a..N&.Hc.7n.,...i.;..n+.Rl.RRm.^..n.K.d;....X.n...z...p....vq.8.....Y+..r..........N.....q......%d.(..1.>.......W-aK..].5V....9.C{xQ...6...3.8.6..}.R,...;en.rWb....8.......-.h...5=.......e.V.........6.......G...#D...I..A.K..s/v):]..gJ...>.f...<..c....d.c....R....K%lw._..C7}.[.=w.....#2&.....-`:...N...:..0...\....2Y.F..P...ej.s.......&.-.FXm......Z....M.'..0......P.a........C..DO.AK.IW...)Q..u.sm.)......7.~...rka.=.Z.e...r#....../...?..+..8J.U.8p.A..."...F.......D..n8(.6...1............x^$..q.A..kct.v..1r...k.......~Y.]...U.ar^a.G..n#..k.Q`.O.@w...$...'..y.sN..<..c....0.f.<.,[..$I.T.A6...n...N*Y.&>(..*..Ki...b.Q.1['7.J._..~<@.:...'.U.Q.....w..xw9B.}.N*p...`..[..).:.NH|.$..h..vp?...,y...0.b....?..0...'..:..~.no
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (18688), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):18755
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.165289699022426
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:192:tIZBisDf4EyvRSGitYP3Hns4GXKUJJTkToYZgOCL0eCKMnkhAqL+AvoSfxskDkds:MEi7+HJ2TioiQ0einU+ioSfxK/4LZ/
                                                                                                                                                                                                                                                                                                                                                                                MD5:D5253D5F0D0B77B68FBE258D9E2001B3
                                                                                                                                                                                                                                                                                                                                                                                SHA1:4854F2ABCB7705416032AB120737BC8993076A05
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:5ED2132AB0355D99B77A4C0D1BB95AE0A318D3FC3D6063B5611C5D56541E1D81
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:F5A25ECC46382D890275CEB9CF9D994528B899985E0FC8FB1A8E67A0139CA30D4916AB593284A752EDF314BD26E2B50714351C85EC9B6BEFA9F9DA2366405DFC
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://www.shaw.ca/new/public/client.css?v=My4xLjUwOQ==
                                                                                                                                                                                                                                                                                                                                                                                Preview:*,:after,:before{box-sizing:border-box}html{font-family:sans-serif;line-height:1.15;-webkit-text-size-adjust:100%;-webkit-tap-highlight-color:rgba(0,0,0,0)}article,aside,figcaption,figure,footer,header,hgroup,main,nav,section{display:block}body{background-color:#fff;font-weight:500;line-height:24px;margin:0;text-align:left}[tabindex="-1"]:focus:not(:focus-visible){outline:0!important}hr{box-sizing:content-box;height:0;overflow:visible}h1,h2,h3,h4,h5,h6,p{margin-bottom:0;margin-top:0}abbr[data-original-title],abbr[title]{border-bottom:0;cursor:help;text-decoration:underline;-webkit-text-decoration:underline dotted;text-decoration:underline dotted;-webkit-text-decoration-skip-ink:none;text-decoration-skip-ink:none}address{font-style:normal;line-height:inherit}address,dl,ol,ul{margin-bottom:1rem}dl,ol,ul{margin-top:0}ol ol,ol ul,ul ol,ul ul{margin-bottom:0}dt{font-weight:500}dd{margin-bottom:.5rem;margin-left:0}blockquote{margin:0 0 1rem}b,strong{font-weight:bolder}small{font-size:80%}sub
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1617), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):1617
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.7528577064496265
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:24:2jkm94oHPccXAAbE+KVCe2TLph9gFB5vtADjkrDQndcl/1t4glvllLtF17diAsLc:iEcVKo7LmvtUjPKtX7v1hiBLrwUnG
                                                                                                                                                                                                                                                                                                                                                                                MD5:4D2A4B20681B68373E215E2EB1EE4147
                                                                                                                                                                                                                                                                                                                                                                                SHA1:08743E7CB4057B41799DB71309AEC35AFEABC641
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:A156574DE1A8A863A75A696FEA8E601B6638CA58ECC5FE873E1CD188374F5048
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:9816BD7BA527502398BB80992B39BF7CE9313AC9F9F76C0A1A35595BA9D2CAA3F66D5F2DB00E2096197DA4B420BF3336D5B5B253AF274568F36F9054A5535111
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var E='enterprise',a=w[N]=w[N]||{},gr=a[E]=a[E]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/enterprise/';(cfg['enterprise']=cfg['enterprise']||[]).push(true);(cfg['enterprise2fa']=cfg['enterprise2fa']||[]).push(true);(cfg['render']=cfg['render']||[]).push('6LftpE0kAAAAAJmG9lERUv675CBOUMASiEOfx1k3');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkU
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 25156, version 1.655
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):25156
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.9920487260462405
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:768:N3kmtTky9vplOypQqk9JEBezjp+DJkw/Ne9vnkSN9bM:pfDvpL9k9sRkw/svnkSN9bM
                                                                                                                                                                                                                                                                                                                                                                                MD5:AC8D5EC1F0A41CB511561C70D2169FA6
                                                                                                                                                                                                                                                                                                                                                                                SHA1:B6932384974F1D412654C45F9EE8B491D0A62F88
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:C801DDC58ED09BEFFC103928317B2C3F75995F9F41938819187045C5C7D4F17A
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:F7B9DBA694A0DCE69A0C419673B3B4E0E1623A835A3ADFB96FD6A6931E1CAE1F3E76E9A67D1A840D9EAA0762E516EAB3850BC94EFEEBFF4B5A562720A776A619
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://www.shaw.ca/new/public/fonts/ted-regular.woff2
                                                                                                                                                                                                                                                                                                                                                                                Preview:wOF2......bD..........a...........................>..*.`..`..\..b..".....`..{.6.$..<..:.. ..D. ..G...G.MLU....PW.=..;...@w..pTU0..&.........yL.X......VV..:R....D.0t...5$:..\.*.A..b.m5.xc%.rz.....li.pO..<...DkX6.2..z...>.".|.....a.q.<nVy..*.:...Y....u..>G~'.;. ]..K.v`b^....^F...Q...=.. ...y..ad.v]...z._.y.h......$-A;p.U....c.X...m...=.y.s.s..`.a......]{.[/_....g.-....?.BE...P.|D.("...y.(.Q.......j...u...........I..'.........X.. ..>.A...~.|./0...A.U....wg...F..'~....y....UD.....J.v.d..:. . ..H"%.4.cO._{.w/..&h.y...]..vV....G.......L...~..{6>..O..k^4..7..Z..O`.>.._......;h..............C.N]u..i.(."..1P^R.6}......4.......T;.J......BQ......SA.!..QjQ.V.mpn[M$J....b!.........o....o.o..f.([7e.s...zc.!.Bg...PH!..j..3=)m.....I....,.H..'#f@/.........3Q...E.(.<.5...KAi..aN..Zf......4&..7.j...J..~G...Y.w..IE.h.:.D....R-V.tV.*>...3..69.....w.M9....~...J".$l$a..H%...twU......u.FwOH....^.=.'..t..m...O{....[.<.?}gsa..H........X+..1.B.lNUQ..X.B...
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):1122
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.841424037829037
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:24:YCfzZmJ/4l/EkD/yUQSzhXbRsstsKr4D6lRcJZ6Z3a:YCs/GskDqUL1RssBWjya
                                                                                                                                                                                                                                                                                                                                                                                MD5:94FB892F2D09CA28B1818972E95D940F
                                                                                                                                                                                                                                                                                                                                                                                SHA1:4230272DF100C1E0ADFB1E9A4CE0AFB07289CBCC
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:017BB5EAB4933E38846C3325CD5A5B1A3D09334F6BD0D368BD4D5EACC160B8D7
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:7EE2A6BE148DDEDB08AC3FAF3CF7D5AD2C3B87306D803A8286584BE9098C52A34C44DDBECC5C585E76CF36080E31C84FB1D7315FD804AB0C8FABD416EF0D30B7
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://api-cdn.cac1.pure.cloud/webdeployments/v1/deployments/e9bfd6bd-b7b0-4986-821c-8b0536168b15/config.json
                                                                                                                                                                                                                                                                                                                                                                                Preview:{"id":"b9d60db0-238d-4bdb-b2b6-d77023002dcd","version":"8","headlessMode":{"enabled":true},"languages":["zh-cn","en-us","fr","es"],"defaultLanguage":"en-us","apiEndpoint":"https://api.cac1.pure.cloud","messenger":{"enabled":true,"apps":{"conversations":{"messagingEndpoint":"wss://webmessaging.cac1.pure.cloud","showAgentTypingIndicator":true,"showUserTypingIndicator":true,"autoStart":{"enabled":false},"markdown":{"enabled":true},"conversationDisconnect":{"enabled":true,"type":"ReadOnly"},"conversationClear":{"enabled":true},"humanize":{"enabled":true,"bot":{"name":"","avatarUrl":""}}},"knowledge":{"enabled":false}},"styles":{"primaryColor":"#0D6EFD"},"launcherButton":{"visibility":"Off"},"fileUpload":{"modes":[{"fileTypes":[],"maxFileSizeKB":0}]},"homeScreen":{"enabled":false,"logoUrl":""}},"position":{"alignment":"Auto","sideSpace":20,"bottomSpace":12},"supportCenter":{"enabled":false},"customI18NLabels":[],"journeyEvents":{"enabled":false},"status":"Active","cobrowse":{"enabled":false
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PNG image data, 32 x 32, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):1898
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):6.636722708836169
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:48:hv2Fi/R5VD25jB05HdgI1IB2tRv01EH/E4F+Anxl6ZI:Fdp5Fgjq5HdJ/tR1xYZI
                                                                                                                                                                                                                                                                                                                                                                                MD5:035D764A42304A260256462D5BC849A0
                                                                                                                                                                                                                                                                                                                                                                                SHA1:4F45C20C4256680674D0154011FC03966D11F4A8
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:E595C23F35FD85C9C320A8A5E883812F5361EA0165FAEBCEFF28EB1DB377EF22
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:46199DF4786E51C73FC24B616765D1A34EC2B3DFEE95BC87DCAB91EF0BD83A9F595FC108AA30D6B0772DB73B3844BF415A7DA183A2E1768880DEC6A37276BE4B
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://www.shaw.ca/new/public/rogers/img/favicon-32x32.png
                                                                                                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR... ... .....D.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....PLTE....)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)..)............tRNS...-l......m,.8.....(...O3.........Z.Qq}xd;.B...>..7..C'.H9T.j.E.o..J...!...%..D...=.."...*.. .i.?.tr{.$...K....^@....f...c.A../.<~:...y.Wn..[`R.)..Xs.P.&..z...x....bKGD...W.....pHYs..I...I..Wd.....tIME.....!8.......@IDAT8.mSiCRA...HO.'.......f....$.R.LBSs!.RS.Kl..J[(...._63o...4s.{.s.!.@S.-...2..X..R/.T..1_..j..Xkj.j.7.%..h.;.....MY..-...u.....i{..w.N
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (32730)
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):35222
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.318458002165108
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:768:wOzYlTmNb/jPryl9jm1Uinxk5CvMD/DIVx32QnOmYf/:wMYlT+b/DOfjTSDi+Ju/
                                                                                                                                                                                                                                                                                                                                                                                MD5:208EB534EA01036A4FCA64E6715CCF3F
                                                                                                                                                                                                                                                                                                                                                                                SHA1:90C85649634FF5A627023668B2E10FA01CF30315
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:6C789117A5F69B39293256E6899288C8317358589E20C6D08278223F948CD2CF
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:B108B9DBE519FFACCF727B5D7FB4EBD88C96B1C628A4F515DACC625E22CD5DA62A70CE50408FA41DDDF0CF3C57433945534B0F4F22512E4913192C070D8676D9
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://assets.adobedtm.com/extensions/EPef068a8d6dd34a43866d9a80cc98baab/AppMeasurement.min.js
                                                                                                                                                                                                                                                                                                                                                                                Preview:// For license information, see `https://assets.adobedtm.com/extensions/EPef068a8d6dd34a43866d9a80cc98baab/AppMeasurement.js`..function AppMeasurement(e){var t=this;t.version="2.25.0";var n=window;n.s_c_in||(n.s_c_il=[],n.s_c_in=0),t._il=n.s_c_il,t._in=n.s_c_in,t._il[t._in]=t,n.s_c_in++,t._c="s_c";var a=n.AppMeasurement.uc;a||(a=null);var i,r,o,c=n;try{for(i=c.parent,r=c.location;i&&i.location&&r&&""+i.location!=""+r&&c.location&&""+i.location!=""+c.location&&i.location.host===r.host;)i=(c=i).parent}catch(e){}t.log=function(e){try{console.log(e)}catch(e){}},t.Ya=function(e){return""+parseInt(e)==""+e},t.replace=function(e,t,n){return!e||0>e.indexOf(t)?e:e.split(t).join(n)},t.escape=function(e){var n,a;if(!e)return e;for(e=encodeURIComponent(e),n=0;7>n;n++)a="+~!*()'".substring(n,n+1),0<=e.indexOf(a)&&(e=t.replace(e,a,"%"+a.charCodeAt(0).toString(16).toUpperCase()));return e},t.unescape=function(e){if(!e)return e;e=0<=e.indexOf("+")?t.replace(e,"+"," "):e;try{return decodeURIComponent(e
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):25835
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.988342729099146
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:384:mrx08q3mCshuwMe65wJMUQqE2T83mVKYi+R0WB9pc1fbbo8j4IUFC9OPG4y3O:Kx08Emge/9I38i+RxtIU8Rn3O
                                                                                                                                                                                                                                                                                                                                                                                MD5:CB6366370D43CDF39516AE932E5264F4
                                                                                                                                                                                                                                                                                                                                                                                SHA1:70A6D6D23BCFD5EA1104325FDEC4BDBB1587FC1E
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:1FC5410C6D4AE9A2CC394D3D56D6AE3D07FDA324F86BC9390BCD483173221A20
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:41C0DB65DD1BC739C3247750A7C407FBFE599BE9A37DFE0B5348AC03F5BF9BF0AB1E23331A091D5ACB8C3A288FFB2306072F1599105A98EC0D837E67092922C3
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://images.ctfassets.net/tzb4ihmthaev/pw9CqEFhBb4XMIJ2H1Z2c/ceb718776cf2a9daafd124323794895d/iPhone_16_Pro_BuyNow_Hero_Image_2880x1010_Large.png?fm=avif&q=80
                                                                                                                                                                                                                                                                                                                                                                                Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D...............c....(iinf..........infe........av01Color....jiprp...Kipco....ispe.......@........pixi............av1C........colrnclx...........ipma.................c.mdat......l.......2...D`.QE.P........O.hSF-Xn...7.6....(j.J..c....Zw.a.....v.R....#.1-.....s{./W._m..Q.9ygs.....%X.=...a.A...F...Q.....)Yr|....F.U......$..y..>..^....).....[..k&.kywo.nk.........!....6H^.R...`.....!"L...[...G{\....f..../.C.....*r5.*u..10..a.g.!..Z.....:.....'I."......o...'../..vJ............uZ.2~..s...q.....{10]...\.6...1.@.q.2.f......k..TF.mB..&}B...-D.ZU3.....V...]Z..F.....t.'.5>.,...?. ...D.T=...+2.~.....@$i....C.....1.../.\.(E....8RO.k@..8.&+;..`...w.[.-.-..}R..../...k.....9.....!..S....!.}.....m...`d.A..C.g..m...B.H...'..em..\..d4m..p.gv..H...8Y..)........J+..@T.N2."..A...Mxo,E...x...l;.Q..G..0..z..F..%....h..I.,.v.R..7?..;Bh...b..._hn.,v.w&.K..-..~*.to*...a.
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):3753
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.803238972009861
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:96:+zCjbcz0b19023fGLzoN+yCR43RDQcH92JfSEvEg9c4C0p/:+zCPcz0b3bf7sY3R9HMJfz3fb
                                                                                                                                                                                                                                                                                                                                                                                MD5:5789A66D7C6110BD183A2A4A4BEF0B7C
                                                                                                                                                                                                                                                                                                                                                                                SHA1:CB01BFC2C9E76592C58B99A238BF05588DFE5369
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:78CCA897963E736D7BC83395A1721DDACF3640F7AF6CBA54650142DF594BA455
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:B97EDA6B20BC6E73E1E778DD4C737AA3037989CB0BE6AE2383C6DEA87C24FF889E11AEF70A6649EE0B03C96D2D6693853B64A5719ADADE228D515540160FA058
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm.........,iloc....D............#.................n...Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe.......+........pixi............av1C........colrnclx...........pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma..........................mdat.....!.\.*2......P...T$l....y...O..!.*0...z..b..A!B.}Y..e....u.^...u|9.#.5...e.'.5j.nH.-...-\.g.2<..g........).F.z.....C...+..Fa.q(...O.n...w.....^...N......%Z..'^"._....a...[.4.,[.+b...'.M..:.gEG....b...eB,A.....+........C.u*......v.r)\.%i..uM.k.k-P(..p...8...yS`.>r .M..Q..."4.;.{C{""......n.."GQ.....C..J.2.........D.q..=..a..1..]4.........t-m...............`.YN..U.`P(%....I.).9H.:.o}Rt d.C.W.m..|....u..E..5./.$...!.. _o.x..4..>.Tj d...,.-U...X.Y.....w.:!\.q..:.A..LHX.z...J].. .6..Y.....zW.....>..*..gZ.$..wX&.uf.<._>....../"R...
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):33
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.369707376737533
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:wZkKaQ0x6d:wZDIcd
                                                                                                                                                                                                                                                                                                                                                                                MD5:7FC8633AB4063FC68D1E25FA8A90C53D
                                                                                                                                                                                                                                                                                                                                                                                SHA1:C3EAC2CF2AE24B5B11E94FD882B5EA0144FE728D
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:6EC1D233D26BC2F7A2F292476FD567238FFBB188582250325E68E22914CAD031
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:F3B7BB8DD539E3CB94EA227C9175757F3280C63169E566043D9F844F0ABA8F51137C190C439E37316F47DD59B2D9373F3215C325C084B7DBE959EB9F74D70BDF
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:FL(BF)|Error=Beacon body is empty
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:MS Windows icon resource - 1 icon, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):4286
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.191445610755576
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:48:9DoH8yAXQ8K5UvCUbpXtlhMVDBilhB7IODnNcynEJPMHErU8ACbtRKO7nhe+:9DlyAXQ8yUdduBiloycKeRg8xbtsO7
                                                                                                                                                                                                                                                                                                                                                                                MD5:4D27526198AC873CCEC96935198E0FB9
                                                                                                                                                                                                                                                                                                                                                                                SHA1:B98D8B73AD6A0F7477C3397561B4AAB37BF262AA
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:40A2146151863BCF46C786D596E81A308D1B0D26D74635BE441E92656F29B1B4
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:1EE4B73F4DA9C2B237CD0B820FFAD8E192D9125CE7D75D8A45A8B9642CE5FE85736646CAF12D246A77364C576751C47919997D066587F17575442A9B9F7CC97F
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://shawri.weebly.com/favicon.ico
                                                                                                                                                                                                                                                                                                                                                                                Preview:...... .... .........(... ...@..... .....................................................................................................................................................................................................................................................................................................................D;3.C;4.D;3.D<3.D<3.D<6.A2".Pc..........M>5.....E;4.D;3.D;3.D<3.F<5.E<4.................................................F?4.ID5.D<37C;3.C;2.C;2.C;2.C;3.D<3LE=3.E=2.D<3.D=3.C<2QC;2.C;2.C;2.C;2.D;3.D;46JB;.G>6.....................................E;4.H<5.D;3]C;2.C;2.C;2.C;2.C;2.C;2.C;2.D<2.G<3.G<4.D<3.C;2.C;2.C;2.C;2.C;2.C;2.C;2.D<3[C=7.C<4.............................H<7.B;1.D<3CC;2.C;2.C;2.C;2.C;2.C;2.C;2.C;2.C;2.D<2nD<3sC;2.C;2.C;2.C;2.C;2.C;2.C;2.C;2.C;2.D<3@B:3.HA2.........................D<3.E<4.C;2.C;2.C;2.C;2.D<2.C;2bD<3pC<2.C;2.C;2.C;2.C;2.C;2.C;2.C;2.D<3lD<3^D;2.C;2.C;2.C;2.C;2.E<3.D<3.........................C;2.D<3FC;2.C;2.C;2.D;2.F=3.E=
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (32730)
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):35222
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.318458002165108
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:768:wOzYlTmNb/jPryl9jm1Uinxk5CvMD/DIVx32QnOmYf/:wMYlT+b/DOfjTSDi+Ju/
                                                                                                                                                                                                                                                                                                                                                                                MD5:208EB534EA01036A4FCA64E6715CCF3F
                                                                                                                                                                                                                                                                                                                                                                                SHA1:90C85649634FF5A627023668B2E10FA01CF30315
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:6C789117A5F69B39293256E6899288C8317358589E20C6D08278223F948CD2CF
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:B108B9DBE519FFACCF727B5D7FB4EBD88C96B1C628A4F515DACC625E22CD5DA62A70CE50408FA41DDDF0CF3C57433945534B0F4F22512E4913192C070D8676D9
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:// For license information, see `https://assets.adobedtm.com/extensions/EPef068a8d6dd34a43866d9a80cc98baab/AppMeasurement.js`..function AppMeasurement(e){var t=this;t.version="2.25.0";var n=window;n.s_c_in||(n.s_c_il=[],n.s_c_in=0),t._il=n.s_c_il,t._in=n.s_c_in,t._il[t._in]=t,n.s_c_in++,t._c="s_c";var a=n.AppMeasurement.uc;a||(a=null);var i,r,o,c=n;try{for(i=c.parent,r=c.location;i&&i.location&&r&&""+i.location!=""+r&&c.location&&""+i.location!=""+c.location&&i.location.host===r.host;)i=(c=i).parent}catch(e){}t.log=function(e){try{console.log(e)}catch(e){}},t.Ya=function(e){return""+parseInt(e)==""+e},t.replace=function(e,t,n){return!e||0>e.indexOf(t)?e:e.split(t).join(n)},t.escape=function(e){var n,a;if(!e)return e;for(e=encodeURIComponent(e),n=0;7>n;n++)a="+~!*()'".substring(n,n+1),0<=e.indexOf(a)&&(e=t.replace(e,a,"%"+a.charCodeAt(0).toString(16).toUpperCase()));return e},t.unescape=function(e){if(!e)return e;e=0<=e.indexOf("+")?t.replace(e,"+"," "):e;try{return decodeURIComponent(e
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):33
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.369707376737533
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:wZkKaQ0x6d:wZDIcd
                                                                                                                                                                                                                                                                                                                                                                                MD5:7FC8633AB4063FC68D1E25FA8A90C53D
                                                                                                                                                                                                                                                                                                                                                                                SHA1:C3EAC2CF2AE24B5B11E94FD882B5EA0144FE728D
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:6EC1D233D26BC2F7A2F292476FD567238FFBB188582250325E68E22914CAD031
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:F3B7BB8DD539E3CB94EA227C9175757F3280C63169E566043D9F844F0ABA8F51137C190C439E37316F47DD59B2D9373F3215C325C084B7DBE959EB9F74D70BDF
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:FL(BF)|Error=Beacon body is empty
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65024)
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):188909
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.041200648730947
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3072:TvVWO97/ZoIdrvrgc5/f2XP4mTieamfKqz0/pvlU+571iiNbAylRXrhYNrNu35AJ:08AvMpU
                                                                                                                                                                                                                                                                                                                                                                                MD5:F35D83B5554D4B4098D115F8C6FA4190
                                                                                                                                                                                                                                                                                                                                                                                SHA1:C3A3718A2BCC97956A6FC19341F5CA45883D9C8F
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:0F86EAECBB74174EBB700CC768966211E698A7E6BF6B19227CD0B89DB43E14A0
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:24F02BC7CAF38B48D5B1017903DC2BAE866CE738AF4F56D398E4F14A42D4B58364224860A29CB6B16E1C8A709CEF13EFB07F584DA1B2DA75BFBCDDA359EF0DDE
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://cdn2.editmysite.com/js/lang/en/stl.js?buildTime=123412341234&
                                                                                                                                                                                                                                                                                                                                                                                Preview:.window._W = window.Weebly = window.Weebly || {};._W.getSiteLanguageURL = function(lang){..return '//assets-staging.weebly.net/js/lang/%lang%/stl.js?buildTime=1234&'.replace('%lang%', lang);.}._W.tli=function(s){return s;}._W.siteLang = 'en';._W.ftl=_W.stl=(function() {..var f = function(s) {...var t = tls[s] || s;...var a = Array.prototype.slice.call(arguments, 1);...for (var i = 0; i < a.length; i++) {....t = t.split('{{'+i+'}}').join(a[i]);...}......return t ? t.replace(/^\\s*(.+?)\\s*$/, '$1') : s;..},..tls = JSON.parse('{\"authorize_net.errors.E_WC_04\":\"Please provide mandatory field.\",\"authorize_net.errors.E_WC_05\":\"Please provide valid credit card number.\",\"authorize_net.errors.E_WC_06\":\"Please provide valid expiration month.\",\"authorize_net.errors.E_WC_07\":\"Please provide valid expiration year.\",\"authorize_net.errors.E_WC_08\":\"Expiration date must be in the future.\",\"authorize_net.errors.E_WC_15\":\"Please provide valid CVV.\",\"authorize_net.errors.E_WC_16\
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (9164)
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):9311
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.505779444080466
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:192:IKBhoB/lutFy0bwuoeQqn8y1BXPubENrNvCutJ/Irl4/vd93/2lS8R:IKroBNutFy0bwuoeQqn8y1BXPubENrNm
                                                                                                                                                                                                                                                                                                                                                                                MD5:9B3B0B36B5AF30595E9414218B9DA1BB
                                                                                                                                                                                                                                                                                                                                                                                SHA1:C4669B66BBF3CE079C59ADF233D0CF6B852095AC
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:0EC1D59A836855E3DD40D2A64E396619E0A205C144F7DCBFA1E8AAB7982DB410
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:189201E0F963E0A4EAC686FDF0CDAEEC5CDCB3565EDD3FABD9F003790F41C391B1185C9DACC0DA0AFD36F358E01DB4D017374BCEEFEA777B462367918DF7B906
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:// For license information, see `https://assets.adobedtm.com/8cf1b6f99d16/6668466f6850/83484968c4c9/RC6e6687f15bfe423a945781933c25f4e9-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/8cf1b6f99d16/6668466f6850/83484968c4c9/RC6e6687f15bfe423a945781933c25f4e9-source.min.js', "try{var fidoKey=_satellite.getVar(\"isFido\"),businessKey=_satellite.getVar(\"isBusiness\"),chatrKey=_satellite.getVar(\"isChatr\"),oneViewKey=_satellite.getVar(\"isOneView\");if(!(fidoKey||businessKey||chatrKey||oneViewKey)){var fbTrack=\"track\",fbId=\"1515940735367077\",lead=\"Lead\",rwi=\"rwi\",rch=\"rch\";try{var clearQuerySelectorPoll={},configs=[{url:\"mobility/5g-home-internet\",pixel:\"DC-4903707/int2buyo/i2boffho+unique\",facebook:{fbTrack:fbTrack,fbEventType:lead,fbCat:\"i2b5ghomeoff\",fbIsPurchase:!1,fbId:fbId,type:rwi}},{url:\"internet/streaming\",pixel:\"DC-4903707/rcoin2bu/i2boffss+unique\"},{url:\"internet/offers\",pixel:\"DC-4903707/rcoin2bu/i2boffof+unique\"},{url:\"consumer/int
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (9164)
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):9311
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.505779444080466
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:192:IKBhoB/lutFy0bwuoeQqn8y1BXPubENrNvCutJ/Irl4/vd93/2lS8R:IKroBNutFy0bwuoeQqn8y1BXPubENrNm
                                                                                                                                                                                                                                                                                                                                                                                MD5:9B3B0B36B5AF30595E9414218B9DA1BB
                                                                                                                                                                                                                                                                                                                                                                                SHA1:C4669B66BBF3CE079C59ADF233D0CF6B852095AC
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:0EC1D59A836855E3DD40D2A64E396619E0A205C144F7DCBFA1E8AAB7982DB410
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:189201E0F963E0A4EAC686FDF0CDAEEC5CDCB3565EDD3FABD9F003790F41C391B1185C9DACC0DA0AFD36F358E01DB4D017374BCEEFEA777B462367918DF7B906
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://assets.adobedtm.com/8cf1b6f99d16/6668466f6850/83484968c4c9/RC6e6687f15bfe423a945781933c25f4e9-source.min.js
                                                                                                                                                                                                                                                                                                                                                                                Preview:// For license information, see `https://assets.adobedtm.com/8cf1b6f99d16/6668466f6850/83484968c4c9/RC6e6687f15bfe423a945781933c25f4e9-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/8cf1b6f99d16/6668466f6850/83484968c4c9/RC6e6687f15bfe423a945781933c25f4e9-source.min.js', "try{var fidoKey=_satellite.getVar(\"isFido\"),businessKey=_satellite.getVar(\"isBusiness\"),chatrKey=_satellite.getVar(\"isChatr\"),oneViewKey=_satellite.getVar(\"isOneView\");if(!(fidoKey||businessKey||chatrKey||oneViewKey)){var fbTrack=\"track\",fbId=\"1515940735367077\",lead=\"Lead\",rwi=\"rwi\",rch=\"rch\";try{var clearQuerySelectorPoll={},configs=[{url:\"mobility/5g-home-internet\",pixel:\"DC-4903707/int2buyo/i2boffho+unique\",facebook:{fbTrack:fbTrack,fbEventType:lead,fbCat:\"i2b5ghomeoff\",fbIsPurchase:!1,fbId:fbId,type:rwi}},{url:\"internet/streaming\",pixel:\"DC-4903707/rcoin2bu/i2boffss+unique\"},{url:\"internet/offers\",pixel:\"DC-4903707/rcoin2bu/i2boffof+unique\"},{url:\"consumer/int
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (355)
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):464
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.314683598984876
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:6:xBGgVIpvRdeHFn9DHQ0BlPfTHcpTkVO+3okIhWVSybQhGp7+hKGkvcN5HW5jRj/u:xfYWHp9DvbT4kVONRAVbQZQRL6qJmW6r
                                                                                                                                                                                                                                                                                                                                                                                MD5:D3B92ED99F75D7F3A7DA423F35032EE0
                                                                                                                                                                                                                                                                                                                                                                                SHA1:ED1884B7A8764E20B186E477134559E8A7DF9DA6
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:5B2D259D24DC582361FBAB02454737C33E0C940E373EEA3D65D23F2D9381C535
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:8E99F6B67A4AAADC2619F5C86620DEA61ABD75AA17632E857A99541FB6E1AC7A08A175C1D421CF9511AC5D1CC10F67D889A42CBD07C2A3B23896D2E8CF9FA6E2
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://tags.shaw.ca/uts-shaw-consumer/prod/utag.sync.js
                                                                                                                                                                                                                                                                                                                                                                                Preview://tealium universal tag - utag.sync ut4.0.202410091531, Copyright 2024 Tealium.com Inc. All Rights Reserved..var cdn='//cdn-pci.optimizely.com/js/';pid={shawca_qa:'8461872384',shawca_prod:'8460507306',},prod=['shaw.ca','www.shaw.ca','shop.shaw.ca','beta.shaw.ca'],hostname=document.location.hostname,project=(prod.indexOf(hostname)>-1)?pid.shawca_prod:pid.shawca_qa,url=cdn+project+'.js';document.write('<script type="text/javascript" src="'+url+'"></scr'+'ipt>');
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):33
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.369707376737533
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:wZkKaQ0x6d:wZDIcd
                                                                                                                                                                                                                                                                                                                                                                                MD5:7FC8633AB4063FC68D1E25FA8A90C53D
                                                                                                                                                                                                                                                                                                                                                                                SHA1:C3EAC2CF2AE24B5B11E94FD882B5EA0144FE728D
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:6EC1D233D26BC2F7A2F292476FD567238FFBB188582250325E68E22914CAD031
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:F3B7BB8DD539E3CB94EA227C9175757F3280C63169E566043D9F844F0ABA8F51137C190C439E37316F47DD59B2D9373F3215C325C084B7DBE959EB9F74D70BDF
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:FL(BF)|Error=Beacon body is empty
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (617)
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):559447
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.6838609237395215
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:6144:APPp3i5djotqHRUANEU0p6VfJyrmaU2xUEV/ZQbZFPyIbAnPT0J7106znOyGVnTL:A5y5djoWNYYdJsgFPyIbCTI0y7ACVLC
                                                                                                                                                                                                                                                                                                                                                                                MD5:99210E7C2195DE81C0EEDF98787A69B3
                                                                                                                                                                                                                                                                                                                                                                                SHA1:7B26C66058385B60109AA6129C2161A399A6034D
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:5F75BFBFBF0C7CAC2C87D6CA5DE0661AEDC188B0900B6CEF5EFBAEA134B53302
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:C3198D7943B3311679D77BCFFEA75D7043801277BF03AC10CA20BBE424E9AE896C060C7E0EF4143E23C2A41E367917A258404FBA428099316705B7252AEA8A6B
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://www.gstatic.com/recaptcha/releases/aR-zv8WjtWx4lAw-tRCA-zca/recaptcha__en.js
                                                                                                                                                                                                                                                                                                                                                                                Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var E=function(){return[function(K,v,L,Q,d,x,r,w,f){return(K-(((K&55)==((w=[2,6,"P"],(K&60)==K)&&(L=LO.get(),f=a[27](33,v,L)),K)&&c.call(this,v),(K|w[0])>=29)&&(K<<1&8)<w[1]&&(r=a[0](72,v,L),Q.I=d||0,Q.u=Q.I,Q[w[2]]=r.UA,Q.Z=r.buffer,Q.H=x!==void 0?Q.I+x:Q.Z.length),w[0])&16)<8&&(K-3&15)>=10&&(N[w[1]](63,"INPUT")||(C[w[0]](w[0],this.u,this.V(),"click",this.N),this.vL=null),this.xV=!1,V[20](12,"INPUT",this)),f},function(K,v,L,Q,d){return(K|((Q=[9,895,11],(K-6&7)>=3)&&K>>2<Q[2]&&CO.call(this,Q[1],14),.Q[0]))&2||(L="",L=h[5](37,v.Cr,"imageselect")?L+'Select each image that contains the object described in the text or
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):33
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.369707376737533
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:wZkKaQ0x6d:wZDIcd
                                                                                                                                                                                                                                                                                                                                                                                MD5:7FC8633AB4063FC68D1E25FA8A90C53D
                                                                                                                                                                                                                                                                                                                                                                                SHA1:C3EAC2CF2AE24B5B11E94FD882B5EA0144FE728D
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:6EC1D233D26BC2F7A2F292476FD567238FFBB188582250325E68E22914CAD031
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:F3B7BB8DD539E3CB94EA227C9175757F3280C63169E566043D9F844F0ABA8F51137C190C439E37316F47DD59B2D9373F3215C325C084B7DBE959EB9F74D70BDF
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:FL(BF)|Error=Beacon body is empty
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:exported SGML document, ASCII text, with very long lines (24999)
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):25152
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.306873956594349
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:768:/oUjeU5luNgHP1g8fEHJNIdPJWt8f6U0Dd10WzsG8hJocld:/cNg13l6UMCJocr
                                                                                                                                                                                                                                                                                                                                                                                MD5:308E7196ECAC7BE14C7AD5CB14630137
                                                                                                                                                                                                                                                                                                                                                                                SHA1:5F91FF691BA48403CCFAF1E008C411A2AA91F553
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:35E1CA516492F5D721502A1F38F387FB0459469D57573C7137F0DD9018CD1207
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:1780C7EB7BB55E406DC6261F5D149CAF8552958EF7D627260D6C911DB2A22FCEF192DF7D98E69B3F35C06A5C72A6BB2E23DBB76EA3CA290BE75E4688E4F65732
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:// For license information, see `https://assets.adobedtm.com/extensions/EPef068a8d6dd34a43866d9a80cc98baab/AppMeasurement_Module_AudienceManagement.js`..function AppMeasurement_Module_AudienceManagement(e){var t=this;t.s=e;var n=window;n.s_c_in||(n.s_c_il=[],n.s_c_in=0),t._il=n.s_c_il,t._in=n.s_c_in,t._il[t._in]=t,n.s_c_in++,t._c="s_m",t.setup=function(e){n.DIL&&e&&(e.disableDefaultRequest=!0,e.disableCORS=!0,e.secureDataCollection=!1,t.instance=n.DIL.create(e),t.tools=n.DIL.tools)},t.isReady=function(){return!!t.instance},t.getEventCallConfigParams=function(){return t.instance&&t.instance.api&&t.instance.api.getEventCallConfigParams?t.instance.api.getEventCallConfigParams():{}},t.passData=function(e){t.instance&&t.instance.api&&t.instance.api.passData&&t.instance.api.passData(e)}}!function(){"use strict";var e,t,n;"function"!=typeof window.DIL&&(window.DIL=function(e){function t(e){return void 0===e||!0===e}function n(){W||(W=!0,q.registerRequest(),X())}var s,i,r,o,a,d,u,c,l,f,p,h,g,m
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):4096
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.810374407136724
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:96:+zCj2l8iTBVuftI0JvjqwHDOFvy3f8q1olRZNHDkD2FSBWsTdW6nlZZ6:+zCil8iFmJJbjeqE2YRZNjkaFaTY656
                                                                                                                                                                                                                                                                                                                                                                                MD5:30C4B00137BD1D297D5E0A0629C832E9
                                                                                                                                                                                                                                                                                                                                                                                SHA1:9C3664287D5C6702661A952BBB7B76001B869D0E
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:5FA9B14F7E0FA4AB343629DF39E372782CE63B2B6306740695E3A3AF5D5FBCD0
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:873A5BCDBCCAE8AF276F4BC9829BED62F455CDFCB86A8E84FD819A638F07F7BF55515C266B8DDFFDDCAAB381FEEB643D9F33596348E675995FF67621355AA42C
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm.........,iloc....D................".............)...Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe.......+........pixi............av1C........colrnclx...........pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma.........................Smdat.....!.\.*2......P.4...W..._].{x..8. uT...V,..%..@I.....4.....g.....V.c.x.x.r.....5W...W.o.Xi|......3k..........B3Nl288t..%..0.g.%....^@.u..A.L.+@9s)e-....~A.m.......8A~.D.._D..Q...N.(3.;.......n.r...l.^+..M.....u,..}g.R....7J...9E..i.;..]x.J.=:C.J=.8d.M...2.X.6[..n.I..#6p..@.R13G..]=.;>.(..\.L.LNDy.G.?..+$...Ei.8..Y....P..........-D..c.8..^.=.^.j..2..ut<&....0...},..-.....`rv.Tj.Fde....Q...}{...iM.w6...M........,..g^......c....~p~..7..H.)EKX[*..n.lp*......g......u:7exT..d.^.$"....S&<^.....q..Um.....~.....O .#...Z.F...p.cH...-..~.....
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):1870
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.477838366361682
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:48:+zxYjulkEemee9zBZivnwjdTH99JC984fjBr3bH/:+zCjutDdNZiPgT07Lf
                                                                                                                                                                                                                                                                                                                                                                                MD5:275DBE8AF26C8437AE37CFCEC1D8201A
                                                                                                                                                                                                                                                                                                                                                                                SHA1:C0C8EE6013B15B5F15C604403CDF1623536E9BB9
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:B77CDF5FF657CF242657EAF8CAB27DFE267844A10CEC18A336F5FD969C051107
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:AC069D69A2235C559507237617D53B5ED692CF82F55C6DBB73F86039578982866D05D73D6AD40017E80115E6C5BED43BC4901B9618DBCD73E808ADD58AAC946E
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm.........,iloc....D................X.............A...Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe.......,........pixi............av1C........colrnclx...........pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma..........................mdat.....!.|.*2......P...T$l..p..].p..D}"Q;....0u....`..%dg..A..w......L.6...(....P...fE..||.:..g.9@=...-N)ygq]jK.$...L.L?...4...?qYt..M. ../...SU.....O..]|oo>..r.y..C-..1>...*.7....B\..T........@J................0_d.k.Q?.Q=.I.$.G...*DF...R...<>....$a..,...2*N...-6]W........g.V..dU...=.?!.V.k......CR...>....a..zz..C......"...i3....V...N.7.{.Z!j_Tl&.......`...7.....b.l.R8.x.S#.....Y_...X.VV...he.....%......)..q.Cvp0O....N...).12 .c....\...K*.<..E.Q../q..,.._..A...5V..t.8 ..*.... .2F...........d.#.~.t......,.f].8....3.9..R.^..R:].
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):33
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.369707376737533
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:wZkKaQ0x6d:wZDIcd
                                                                                                                                                                                                                                                                                                                                                                                MD5:7FC8633AB4063FC68D1E25FA8A90C53D
                                                                                                                                                                                                                                                                                                                                                                                SHA1:C3EAC2CF2AE24B5B11E94FD882B5EA0144FE728D
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:6EC1D233D26BC2F7A2F292476FD567238FFBB188582250325E68E22914CAD031
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:F3B7BB8DD539E3CB94EA227C9175757F3280C63169E566043D9F844F0ABA8F51137C190C439E37316F47DD59B2D9373F3215C325C084B7DBE959EB9F74D70BDF
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:FL(BF)|Error=Beacon body is empty
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):33
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.369707376737533
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:wZkKaQ0x6d:wZDIcd
                                                                                                                                                                                                                                                                                                                                                                                MD5:7FC8633AB4063FC68D1E25FA8A90C53D
                                                                                                                                                                                                                                                                                                                                                                                SHA1:C3EAC2CF2AE24B5B11E94FD882B5EA0144FE728D
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:6EC1D233D26BC2F7A2F292476FD567238FFBB188582250325E68E22914CAD031
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:F3B7BB8DD539E3CB94EA227C9175757F3280C63169E566043D9F844F0ABA8F51137C190C439E37316F47DD59B2D9373F3215C325C084B7DBE959EB9F74D70BDF
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:FL(BF)|Error=Beacon body is empty
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (502)
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):585
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.340961291992176
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:12:UkU2mWFwSvCRWTyvCRWDiUEx4QANoXA4Myis+psCQ4rtCEoDyqsgnUqZKf6o:pmWFxvCYTyvCYD3Ex4QANEMyF+PruyqA
                                                                                                                                                                                                                                                                                                                                                                                MD5:2C9B4B97F2D4162143BA0EB1206D48AB
                                                                                                                                                                                                                                                                                                                                                                                SHA1:3B0C81CCB4F4A496A5D9347FB16FC6D5341B2A3C
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:0C5D7FA137E6C52D206A4A41D93F0F82540190DD584BA4FA757225D0A8DF30C0
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:B1A3E1511AB7E7F8E66FB8BE4CD5E859CFD7D0E3D2BE17920FB844C15C1139E878322C26826D8673F72C0110A6D7B4CDB47FD392C51B864FE20C75BF49FC6791
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:/*!. * messenger. * @version: 2.11.7. * @license: Genesys Cloud Services, Inc.. */.(("undefined"!=typeof self?self:this).webpackJsonp_Messenger=("undefined"!=typeof self?self:this).webpackJsonp_Messenger||[]).push([[11],{476:function(e,n,s){e.exports=function(){"use strict";return{name:"en",weekdays:"Sunday_Monday_Tuesday_Wednesday_Thursday_Friday_Saturday".split("_"),months:"January_February_March_April_May_June_July_August_September_October_November_December".split("_"),ordinal:function(e){var n=["th","st","nd","rd"],s=e%100;return"["+e+(n[(s-20)%10]||n[s]||n[0])+"]"}}}()}}]);
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):1511
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.289778180543751
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:24:+zxYjGnzMLBIzTfk3FpJrybshYQV/+Se43CNzVVCGYwnJ/4a9ddxje9J:+zxYjGnABIXOrybsmJ/h4tz
                                                                                                                                                                                                                                                                                                                                                                                MD5:955307C5007344C693351C42EEE968A9
                                                                                                                                                                                                                                                                                                                                                                                SHA1:5B403C2414FAA59691218257EFD388A8B04E6F13
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:700BBACFA2ED18FF8320777C0F192D765B7606CF540078169F050B0AC6B1CD27
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:C13DDBB10BACDB28CF51853EEE67779E55948CDF56DC67FF55B8C710A15E286F2A9DBD2AB35261679C62FDE57ABAA8E297B29D0FF3AD46EE9ACAF96143B4CCD6
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://images.ctfassets.net/tzb4ihmthaev/19g3b7VKDCHavXt3eNZhaM/2eadcb24632a2adee11a57a22b8d4b22/Mobile.png?fm=avif&q=80
                                                                                                                                                                                                                                                                                                                                                                                Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm.........,iloc....D............$.................o...Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe.......+........pixi............av1C........colrnclx...........pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma.........................:mdat.....!.\.*2......P...T$l..p..].t.d.S;.*k.k..SD..R.._NQ..E/+....".!.(.^.B.*.F.V_...u?.h.1.8......#.)9\.?.....8s;|.....v...1nQ[....\..'..uT...<s.%............l.....B....,F......."..)x..^Op..5...9.!.J`...x."...hshF.4r.....Z.j..n.C.xF.GFi..o.&...[...YQK....6.Co....X...gN...3...mo..6..pY-w..m.K`.R]..G"~...~....~\....A.2........s..dv.F&...6.....u...w......!.\.. .@2.....E.Q@.^.Y.mH...Q[..~..o0....X....|..]2.......{.Xn.."..)......"OHN2...Z..O89I.Wa2.S."....^B.....r..p...."F.A2...C~=..A.. ....N.7...+../w.....J...V..4.2.....[.xh... w./
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):33
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.369707376737533
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:wZkKaQ0x6d:wZDIcd
                                                                                                                                                                                                                                                                                                                                                                                MD5:7FC8633AB4063FC68D1E25FA8A90C53D
                                                                                                                                                                                                                                                                                                                                                                                SHA1:C3EAC2CF2AE24B5B11E94FD882B5EA0144FE728D
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:6EC1D233D26BC2F7A2F292476FD567238FFBB188582250325E68E22914CAD031
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:F3B7BB8DD539E3CB94EA227C9175757F3280C63169E566043D9F844F0ABA8F51137C190C439E37316F47DD59B2D9373F3215C325C084B7DBE959EB9F74D70BDF
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:FL(BF)|Error=Beacon body is empty
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (3910)
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):3911
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.0666543016860475
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:48:MV4jWxgDa+AZ5TvUSoekrDSiqfcoj8cqL54QgP2nuwvn:AeLAjYS9sDCkoj8cq9Xn
                                                                                                                                                                                                                                                                                                                                                                                MD5:1DCEBBB5A1EB8B028310CEEB72A339B3
                                                                                                                                                                                                                                                                                                                                                                                SHA1:E254B7A35AC189FD1CE9CF8BD78593BEBFE27D7D
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:865CB87DE9FC4D6530EDCE21F0103107ABAE6ABE45CABDFF2AD9AF067B3D8E0A
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:1FE84409EC4FEAF49C31208668D29F215EA8136EA49134171F4A930963745031520068C0E17783EE557FAE24590B4079E8ECEEB010766466D7C8097AE97F1E53
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://cdn2.editmysite.com/css/old/fancybox.css?1641492060
                                                                                                                                                                                                                                                                                                                                                                                Preview:/*! fancyBox v2.1.0 fancyapps.com | fancyapps.com/fancybox/#license */.fancybox-wrap,.fancybox-skin,.fancybox-outer,.fancybox-inner,.fancybox-image,.fancybox-wrap iframe,.fancybox-wrap object,.fancybox-nav,.fancybox-nav span,.fancybox-tmp{padding:0;margin:0;border:0;outline:none;vertical-align:top}.fancybox-wrap{position:absolute;top:0;left:0;z-index:8020}.fancybox-skin{position:relative;background:#f9f9f9;color:#444;text-shadow:none;border-radius:4px}.fancybox-opened{z-index:8030}.fancybox-opened .fancybox-skin{box-shadow:0 10px 25px rgba(0,0,0,0.5)}.fancybox-outer,.fancybox-inner{position:relative}.fancybox-inner{overflow:hidden}.fancybox-type-iframe .fancybox-inner{-webkit-overflow-scrolling:touch}.fancybox-error{color:#444;font:14px/20px "Helvetica Neue",Helvetica,Arial,sans-serif;margin:0;padding:15px;white-space:nowrap}.fancybox-image,.fancybox-iframe{display:block;width:100%;height:100%}.fancybox-image{max-width:100%;max-height:100%}#fancybox-loading,.fancybox-close,.fancybox-pr
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):28
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.110577243331642
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:xqobmYn:sobXn
                                                                                                                                                                                                                                                                                                                                                                                MD5:E32E3DA549B7655685D9AA34E3D4AD48
                                                                                                                                                                                                                                                                                                                                                                                SHA1:65617F52A941CF740C38C24C00B1134C9D5B13E2
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:2F58BFB6ECA31DA67D9B2E4F65E7611E265662527464C620DD101F68220613D2
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:2C1CFC6776C1935519E2DF3FFCB2AFCB9CDBDEB49377126A7A2F153C03D79DC010F640BDE47C66C46FE4B44DF2B2B637D21620C525011F89D9D4F039B11E2107
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSFwnr2gYR_l3G1hIFDYUosY4SBQ3yZCxm?alt=proto
                                                                                                                                                                                                                                                                                                                                                                                Preview:ChIKBw2FKLGOGgAKBw3yZCxmGgA=
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (421)
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):444
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.262852912320945
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:12:hYjx7QqJmwhpyRDRR3KxruW9PzXe7CW5VE58vXa:hYj1fRIRR3lYkCW5VE5ca
                                                                                                                                                                                                                                                                                                                                                                                MD5:4C00A01B58226F5B045154E2FEC239FA
                                                                                                                                                                                                                                                                                                                                                                                SHA1:71F94915F46250059E02D2E7876E690489212906
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:E718845BC968CC3FAD801817D43EB230A1192BBFF4C062B296FD8207EECE5D1B
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:7169BEC70A39F0C799D08D25E53D963B547A483E0C5DEA0F1A828903BF28D7AE75DF2327B2FA118FC2E87CCBDEDC9B28A4DBA20830200FDD1965E9AA3FAED9B4
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://shawri.weebly.com/ajax/apps/formSubmitAjax.php
                                                                                                                                                                                                                                                                                                                                                                                Preview:<!DOCTYPE html>.<html>.<head><meta name="format-detection" content="telephone=no"><script type="text/javascript">function ret(){parent.postMessage && parent.postMessage(document.getElementById('response').childNodes[0].nodeValue,'https://shawri.weebly.com');}</script></head><body onload='ret()'><div id='response'>{"success":true,"action":"redirect","data":{"location":"https:\/\/www.shaw.ca","ucfid":"999372780885655474"}}</div></body></html>
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):33
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.369707376737533
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:wZkKaQ0x6d:wZDIcd
                                                                                                                                                                                                                                                                                                                                                                                MD5:7FC8633AB4063FC68D1E25FA8A90C53D
                                                                                                                                                                                                                                                                                                                                                                                SHA1:C3EAC2CF2AE24B5B11E94FD882B5EA0144FE728D
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:6EC1D233D26BC2F7A2F292476FD567238FFBB188582250325E68E22914CAD031
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:F3B7BB8DD539E3CB94EA227C9175757F3280C63169E566043D9F844F0ABA8F51137C190C439E37316F47DD59B2D9373F3215C325C084B7DBE959EB9F74D70BDF
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:FL(BF)|Error=Beacon body is empty
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):33
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.369707376737533
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:wZkKaQ0x6d:wZDIcd
                                                                                                                                                                                                                                                                                                                                                                                MD5:7FC8633AB4063FC68D1E25FA8A90C53D
                                                                                                                                                                                                                                                                                                                                                                                SHA1:C3EAC2CF2AE24B5B11E94FD882B5EA0144FE728D
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:6EC1D233D26BC2F7A2F292476FD567238FFBB188582250325E68E22914CAD031
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:F3B7BB8DD539E3CB94EA227C9175757F3280C63169E566043D9F844F0ABA8F51137C190C439E37316F47DD59B2D9373F3215C325C084B7DBE959EB9F74D70BDF
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:FL(BF)|Error=Beacon body is empty
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):33
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.369707376737533
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:wZkKaQ0x6d:wZDIcd
                                                                                                                                                                                                                                                                                                                                                                                MD5:7FC8633AB4063FC68D1E25FA8A90C53D
                                                                                                                                                                                                                                                                                                                                                                                SHA1:C3EAC2CF2AE24B5B11E94FD882B5EA0144FE728D
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:6EC1D233D26BC2F7A2F292476FD567238FFBB188582250325E68E22914CAD031
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:F3B7BB8DD539E3CB94EA227C9175757F3280C63169E566043D9F844F0ABA8F51137C190C439E37316F47DD59B2D9373F3215C325C084B7DBE959EB9F74D70BDF
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:FL(BF)|Error=Beacon body is empty
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):1919
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.500730645439031
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:48:+zxYjUlzjZr219pT/5mhejF1jG9gaHYgqiJ8b4CJV9:+zCjyzdrSf/WejF6gaH+JV9
                                                                                                                                                                                                                                                                                                                                                                                MD5:868D6A3EAFC6ACEB7657F772E43DD173
                                                                                                                                                                                                                                                                                                                                                                                SHA1:6455CB2DC99EE309CB6D7611FAC3FEE6D0F51672
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:98DD50CF1CF2F6A8B3A602D856C1230542D7509DE2A97BB31DE3CDEC83AD9A07
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:F7AD64770659CDBF755424A05C22FE12BC33343ECE520BE961605A39FDF14257CF97C5F250BA6CC03759F52936C26A41AD7B859136A69552AF4FDA7D20C731C2
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://images.ctfassets.net/tzb4ihmthaev/6f9nApzkNJhK9rWnOIiIOJ/62c2ac6372dc6c06e2195dc090db3fc0/TV.png?fm=avif&q=80
                                                                                                                                                                                                                                                                                                                                                                                Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm.........,iloc....D............`.....................Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe.......-........pixi............av1C........colrnclx...........pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma..........................mdat.....!.*2..D`.E..4.. .n...G...Q.."C.X:...2.:....n.iF.xA.o..'7...+.n.....Mx...kW.gWT..?...-.2.5ZIU.J.'..k-.SU)5....7.0.P..&V.3...h..C.uWA.KQ"..+...PQ......u.-.*z..a.U.....(..+.Q...o.._...}i....o......J.es.t.k$Dsc...s.W....2.t.c]l..h.G#6W..N.@4=..TD...9./.g.Z-.|V.k.U<(Z.....\.9.L..M.V.7C.&...Cq$cDvtEV.....r...A?.Q.......@w.....5{......y.N..}...B.%A....o.$6........K..-i.......,.a...6.0...sP.n!a*5W..w......!.. .@2..D`.QE.P......txg&..U.+.f.<M..uO.....'....`sW.....D.D..WAf1...o.w.=...s|..C..kY...=k....Y..Slx.1$..y..4..-[I.}N.1.M
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 294x172, components 1
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):559
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):6.486381836810488
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:12:+mPGHQClpPfojbNWC/UcHCDA47Mns9vGEFWW6EFwit:5Pq1fofNWSU2CDWns9Pl6OH
                                                                                                                                                                                                                                                                                                                                                                                MD5:B8C280042614D78A74F332BD573DA4B3
                                                                                                                                                                                                                                                                                                                                                                                SHA1:7187D2AF9382C1C77FE4C1053206FF65C887B33F
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:E82DA574130A8802CCBDE0054B58AE8043BDA8B88E446AA79EAD8DCDDF702248
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:EA996F7386DAED6274D9FCED79A05FA2CEEF4AF697AAC05468E4004F440648DB9DED596986FE387FF77CE326B2EFFDFD6F7023006B7C4FF7664C4BFD07C609CD
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:......JFIF.............C.......................................................&""&0-0>>T........&...........................................3...y.................ca(...(..Z.)(.....%..........J...ca(...Y...^}....6.1.....J....(...6.......3.P.......6....X..gIe.:.A(..g@..t..........l........1......................1.. #0@.Bb"23CP`aQRc.............?..e..w.}6.8m<..&hf.D*...J..R...\G*...8.`....b....%.........uh.w......^.....7]....n.(.`....8.`......OK....a...ZX=~..v..M6r...W..A.09_N]..F.....9#.KR...W..;...r..b..`=...f.......J.\.D.r..E..L.-B...._..
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (32147)
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):418368
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.42807619999054
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:6144:TW8OfwjsL0W6FYEeiFzRNIHftOma4kbEamIia49AnbViWk:Sfwja+yU49An5iWk
                                                                                                                                                                                                                                                                                                                                                                                MD5:EEE952800B61F4B600E8E35723A00059
                                                                                                                                                                                                                                                                                                                                                                                SHA1:8573166F4257CD1039DE0D2BAA19BF2AA1B3AB84
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:1EA8E91E4DDF3E75FB4D910EB1E47BF4630634E4268F8857EF3CFF76CDBD790A
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:4E3CBD370264BC7886B3190601CC2E19E36C0EDD87A7E4665703E911EB3E2871798AB0757E02BF91A4C3820F559EE311DE6141A27CEC044358AA6EF974B46594
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:(function(e){var t=window["publishedWBJP"];window["publishedWBJP"]=function o(s,a){var l,u,c=0,d=[];for(;c<s.length;c++){u=s[c];if(n[u])d.push.apply(d,n[u]);n[u]=0}for(l in a){if(Object.prototype.hasOwnProperty.call(a,l)){e[l]=a[l]}}if(t)t(s,a);while(d.length)d.shift().call(null,r);if(a[0]){i[0]=0;return r(0)}};var i={};var n={2:0};function r(t){if(i[t])return i[t].exports;var n=i[t]={exports:{},id:t,loaded:false};e[t].call(n.exports,n,n.exports,r);n.loaded=true;return n.exports}r.e=function e(t,i){if(n[t]===0)return i.call(null,r);if(n[t]!==undefined){n[t].push(i)}else{n[t]=[i];var o=document.getElementsByTagName("head")[0];var s=document.createElement("script");s.type="text/javascript";s.charset="utf-8";s.async=true;s.src=r.p+""+{11:"5ab2b9565867ea666fb8",12:"616c4dd0568c07183a5d",13:"392868449bcd750dc40a",14:"959616cc5e24d1c02d25",15:"b6353cc0e423d7a50e8c",16:"054f225d281471b09455",17:"2e90ceda1aa59119b0b5",18:"afaef63f10fcebc93d78"}[t]+".js";o.appendChild(s)}};r.m=e;r.c=i;r.p="http
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 33092, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):33092
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.993894754675653
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:768:c+2lFKscxQAuDJ5m/xiYEQNMJjFaf0TteqKt:cZlhcxJuDa/xiMMJhaItzKt
                                                                                                                                                                                                                                                                                                                                                                                MD5:057478083C1D55EA0C2182B24F6DD72F
                                                                                                                                                                                                                                                                                                                                                                                SHA1:CAF557CD276A76992084EFC4C8857B66791A6B7F
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:BB2F90081933C0F2475883CA2C5CFEE94E96D7314A09433FFFC42E37F4CFFD3B
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:98FF4416DB333E5A5A8F8F299C393DD1A50F574A2C1C601A0724A8EA7FB652F6EC0BA2267390327185EBEA55F5C5049AB486D88B4C5FC1585A6A975238507A15
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459Wlhyw.woff2
                                                                                                                                                                                                                                                                                                                                                                                Preview:wOF2.......D......6...............................a......Z?HVAR...`?STAT.8'2..F/~.....|.M....0....6.$.... ..x..<..[.%Q.i.<.N..t.Yx..5.A...|..g#l....5.....D.Bt.......l.Y].)..(..H.s..V..r*uM....[.**....I.0h.v.Hc.R..]....`$.I)G.+.}....E%.H..|..%nEE.....+.x..7|........[..V....[.......0...CA.._....)2.$.....s_fw....+.V.H.B.<?.?..mloc..1.Q....a.r#...)......|.F>..../6-.......t......>......tO.:f@b....u.I(.Bc..b....7.?A.....vE.}...kb]W7.h..$@......T1t.8.._?...~..,..I..."Y...1..s.V........R.Bf2..I....s.........u.P.&..D./"2qf....p.sv..)b5.yR.$MR3.@.E../>{w.....f...cN...2.v.....]>..Ow...9/!v...r..1.4.n.w...T......=...hRH!.....2`...u..82L...S.v.ik^.V.....@..N....d{..{...NN"'.H...H$..H.<..{?..x.....zv.}.~.N)4.g...X.....8|}...e,%.:..;.Q..88...@..=UVHe....g..zD?..U...~.J...oMoP..6B"Y.{BN...vY<.o..r.7.7j%.Z%.'...]...........YK...,.a-;.M....>\.......%'+8Z.1K.y...9.(;.5 ..M..L.(..9...T)........hx..i2Y...m*..{ulY...d......")^.,.n.~..r..S.o.$.....6=.i...N.....q0 ....
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):33
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.369707376737533
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:wZkKaQ0x6d:wZDIcd
                                                                                                                                                                                                                                                                                                                                                                                MD5:7FC8633AB4063FC68D1E25FA8A90C53D
                                                                                                                                                                                                                                                                                                                                                                                SHA1:C3EAC2CF2AE24B5B11E94FD882B5EA0144FE728D
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:6EC1D233D26BC2F7A2F292476FD567238FFBB188582250325E68E22914CAD031
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:F3B7BB8DD539E3CB94EA227C9175757F3280C63169E566043D9F844F0ABA8F51137C190C439E37316F47DD59B2D9373F3215C325C084B7DBE959EB9F74D70BDF
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:FL(BF)|Error=Beacon body is empty
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):33
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.369707376737533
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:wZkKaQ0x6d:wZDIcd
                                                                                                                                                                                                                                                                                                                                                                                MD5:7FC8633AB4063FC68D1E25FA8A90C53D
                                                                                                                                                                                                                                                                                                                                                                                SHA1:C3EAC2CF2AE24B5B11E94FD882B5EA0144FE728D
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:6EC1D233D26BC2F7A2F292476FD567238FFBB188582250325E68E22914CAD031
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:F3B7BB8DD539E3CB94EA227C9175757F3280C63169E566043D9F844F0ABA8F51137C190C439E37316F47DD59B2D9373F3215C325C084B7DBE959EB9F74D70BDF
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:FL(BF)|Error=Beacon body is empty
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):33
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.369707376737533
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:wZkKaQ0x6d:wZDIcd
                                                                                                                                                                                                                                                                                                                                                                                MD5:7FC8633AB4063FC68D1E25FA8A90C53D
                                                                                                                                                                                                                                                                                                                                                                                SHA1:C3EAC2CF2AE24B5B11E94FD882B5EA0144FE728D
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:6EC1D233D26BC2F7A2F292476FD567238FFBB188582250325E68E22914CAD031
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:F3B7BB8DD539E3CB94EA227C9175757F3280C63169E566043D9F844F0ABA8F51137C190C439E37316F47DD59B2D9373F3215C325C084B7DBE959EB9F74D70BDF
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:FL(BF)|Error=Beacon body is empty
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 537341
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):139204
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.997985041420868
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3072:fctaldC/0aKS3wmKRGiIDfnCABsrc5ioXk3JqeqPtZGI1A46eH:fcWE/0aT3mQn98c5iYUsGI1BH
                                                                                                                                                                                                                                                                                                                                                                                MD5:F69F97273999B95A6636079D503FAC22
                                                                                                                                                                                                                                                                                                                                                                                SHA1:6A972EA45450D559A09CC5D296E3BB9D6869D0B3
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:562A7CC4130E104570229C8FBA6A91BB175360E100A4D549935752E01332DADA
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:20C58A630E554F0380149C47AA62CC5460CFE7B73D26319CE3FFDBBEA6CD4E88326497835A4BB731D6D7A3A8D94F2A4B08514FF847DCBF68EF88DDF8EFC661DF
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://apps.cac1.pure.cloud/messenger/defaultVendors.min.js
                                                                                                                                                                                                                                                                                                                                                                                Preview:...........{...0...)lm.+&.".n..>..I.$Nc'i...S$d.H...;...;...^.6..o.lL.3..`0......g...&../i.?.sM.$.B{e...uv.q..0.......6Yy:.f..)...KBV^.^. ...v.5.}:.B.V..vJ..JB..C..NGAbu........D....Y...p....Vg:KF...n....o8...xiS....f.]I.8...A...)i.Z...yL.Y....."..+......WB'nol.Y$....u.Ea....u~>.\Q/m......Z...@q..9...| ...\.=....qz6..jG...Q......?..on.............UI....G..y0l..0..dN.t.G.VB.m.y.Gq['q.8.R..o..Gi.ku...tJ.nB..#.IPk.=k.X.!.......,.W..|."IlJB......!Y.....@J...Ls4..9..].^V...e._M...-.Z..p6....][..(7Y[.z.......<....N2..i..iY...3.}.+.....<...?6.h.ja......x!....8Z..b1.,...5..t%...9-..r....vl.Gq..v.........]h..b..H........zh..k3..kiha/I...8..c.v.5I......G....a.O.d..q.=v...0..V.B...d..Q.V........y2&m,.....3...e.q.'.. Z?...C_`.>......C.[-[Wm....k...|..#{.....(..k..?...g. ..0..4F.%..4....;...~.k~.".Z.M...<h..c*5W..vL.|..:W..v.........$......Z..t.....Q0.c.... ..3..o..8P.|&QgB'.4....t...,..3^jh.......n.-....vK<..h2..a..c..A....R>..E.m....u3ua.....".....x.o>.I.E..
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65024)
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):188909
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.041200648730947
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3072:TvVWO97/ZoIdrvrgc5/f2XP4mTieamfKqz0/pvlU+571iiNbAylRXrhYNrNu35AJ:08AvMpU
                                                                                                                                                                                                                                                                                                                                                                                MD5:F35D83B5554D4B4098D115F8C6FA4190
                                                                                                                                                                                                                                                                                                                                                                                SHA1:C3A3718A2BCC97956A6FC19341F5CA45883D9C8F
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:0F86EAECBB74174EBB700CC768966211E698A7E6BF6B19227CD0B89DB43E14A0
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:24F02BC7CAF38B48D5B1017903DC2BAE866CE738AF4F56D398E4F14A42D4B58364224860A29CB6B16E1C8A709CEF13EFB07F584DA1B2DA75BFBCDDA359EF0DDE
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://cdn2.editmysite.com/js/lang/en/stl.js?buildTime=1641492060&
                                                                                                                                                                                                                                                                                                                                                                                Preview:.window._W = window.Weebly = window.Weebly || {};._W.getSiteLanguageURL = function(lang){..return '//assets-staging.weebly.net/js/lang/%lang%/stl.js?buildTime=1234&'.replace('%lang%', lang);.}._W.tli=function(s){return s;}._W.siteLang = 'en';._W.ftl=_W.stl=(function() {..var f = function(s) {...var t = tls[s] || s;...var a = Array.prototype.slice.call(arguments, 1);...for (var i = 0; i < a.length; i++) {....t = t.split('{{'+i+'}}').join(a[i]);...}......return t ? t.replace(/^\\s*(.+?)\\s*$/, '$1') : s;..},..tls = JSON.parse('{\"authorize_net.errors.E_WC_04\":\"Please provide mandatory field.\",\"authorize_net.errors.E_WC_05\":\"Please provide valid credit card number.\",\"authorize_net.errors.E_WC_06\":\"Please provide valid expiration month.\",\"authorize_net.errors.E_WC_07\":\"Please provide valid expiration year.\",\"authorize_net.errors.E_WC_08\":\"Expiration date must be in the future.\",\"authorize_net.errors.E_WC_15\":\"Please provide valid CVV.\",\"authorize_net.errors.E_WC_16\
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):128
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.8280860194019155
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:yionv//thPlE+tnM5OCAadCmy43gbLpzwhkxd5GFF/jFx1p:6v/lhPfZMQC190pzOQYTFp
                                                                                                                                                                                                                                                                                                                                                                                MD5:D06D40E8B1FDE7BB11EB3609EB4E708D
                                                                                                                                                                                                                                                                                                                                                                                SHA1:7D4923F8B6358C29A36123D65D672B9224C5D84A
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:BF94DB5C7D218F9A2A2EDFFF6C01BF65F5946A32000CD41835FEE5B564EFA62F
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:5065931218CE18DED3A022BD14E8208247F6D0900FFF3B41901F9DBA45DC417D84E386549E64446F390073431ED23A83D9F4C018DA389D2E43F59C26FEBFC0DE
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR....................bKGD..............pHYs...........~.....tIME......)........IDATx.c````........E@....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 95357
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):29551
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.990868103326658
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:768:bk1geHTvbXClDpoRt7Bkq4yBaCekHLcymdPts7AUELE7Sw:bk1fvSltUtt/4c3BAymdsD7Sw
                                                                                                                                                                                                                                                                                                                                                                                MD5:7E1D0AC119505856F0F39D000B8DD102
                                                                                                                                                                                                                                                                                                                                                                                SHA1:3BA3A8F84A4242961C710FD4680CEFFB68B15F7A
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:AB6CD0CD1ECE7894223B32DF8E2C636E3D046323F5F526AC864915A3D9FB2B87
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:2E2E24E7D270098116F6F60439D762D12C573597B7870B059BF88F84CA5C73A39620A16D064B48A1DF4B44778C8AE1F917EAE615BB25BC4D9FB50BF7230CE77F
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://apps.cac1.pure.cloud/messenger/thirdpartyplugins.min.js
                                                                                                                                                                                                                                                                                                                                                                                Preview:...........i{.6.(.....g...C.$.T8.[.....i;.[..Z.d.%R..M..[U.HP.lw'.yso?.L.X.@..........}W..8...G..;..~.8...l...6..<..S...<~.k.i..j.<../1....6..._..4.&P..,.....3.&..&.s..k.a.FI....e...).?...&....."...on...7.u.i\].S.1....p.A..m....S............t...'..cf.}.."..QP+F.z..Z.>-.*........2.X..>...H.b...;..:.M&?:O.E[..Xh.M.f....../Sw.Q.-d........M.w........i*.....-F.,..<J.)........)w...O.ha-....G.j...g..tsS....<..`r.M67......NS....}..........m4...[F_...f..ir.;`...DM.o..]...^....].T..).\..0.^.. .N-....Pb...3 .K...<...z.".b..b..5.#........4....I...2.,.k?..\,.,.f..Q.".Ro;.......S.1Gd.+a.g.......Df.C4..$.N.7^..>P.%....:.a..F7v.........S.W[...9...j.b...f?.;..b.,..v.*......_...m.q...r.\^,i.s...-.,Xs..$..X.1.!..N..<.U.-\...9.*s.Z..2......r.V..j9......se....2.H..X.c...1.r.+s.i9...7Z./.9&Z.Ie........Z.Qe.......r....Z..2..cZ..A..V..r.+s.k9.9N.....WZ..2...2..#....rH....#....e`..\...0s.6X......q..S..R..E.."...)H:...n.s...Z..?]6..0..}ef.lm.(..h...K..L(.&T&...l.......bw
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1617), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):1617
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.7528577064496265
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:24:2jkm94oHPccXAAbE+KVCe2TLph9gFB5vtADjkrDQndcl/1t4glvllLtF17diAsLc:iEcVKo7LmvtUjPKtX7v1hiBLrwUnG
                                                                                                                                                                                                                                                                                                                                                                                MD5:4D2A4B20681B68373E215E2EB1EE4147
                                                                                                                                                                                                                                                                                                                                                                                SHA1:08743E7CB4057B41799DB71309AEC35AFEABC641
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:A156574DE1A8A863A75A696FEA8E601B6638CA58ECC5FE873E1CD188374F5048
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:9816BD7BA527502398BB80992B39BF7CE9313AC9F9F76C0A1A35595BA9D2CAA3F66D5F2DB00E2096197DA4B420BF3336D5B5B253AF274568F36F9054A5535111
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://www.google.com/recaptcha/enterprise.js?render=6LftpE0kAAAAAJmG9lERUv675CBOUMASiEOfx1k3&hl=en
                                                                                                                                                                                                                                                                                                                                                                                Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var E='enterprise',a=w[N]=w[N]||{},gr=a[E]=a[E]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/enterprise/';(cfg['enterprise']=cfg['enterprise']||[]).push(true);(cfg['enterprise2fa']=cfg['enterprise2fa']||[]).push(true);(cfg['render']=cfg['render']||[]).push('6LftpE0kAAAAAJmG9lERUv675CBOUMASiEOfx1k3');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkU
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):33
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.369707376737533
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:wZkKaQ0x6d:wZDIcd
                                                                                                                                                                                                                                                                                                                                                                                MD5:7FC8633AB4063FC68D1E25FA8A90C53D
                                                                                                                                                                                                                                                                                                                                                                                SHA1:C3EAC2CF2AE24B5B11E94FD882B5EA0144FE728D
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:6EC1D233D26BC2F7A2F292476FD567238FFBB188582250325E68E22914CAD031
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:F3B7BB8DD539E3CB94EA227C9175757F3280C63169E566043D9F844F0ABA8F51137C190C439E37316F47DD59B2D9373F3215C325C084B7DBE959EB9F74D70BDF
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:FL(BF)|Error=Beacon body is empty
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1572)
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):17220
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.146913120141568
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:384:3lnV86yq92R2XcnI167q928xBjkq9WDrq9D:0YJc2
                                                                                                                                                                                                                                                                                                                                                                                MD5:EA3E7437CE0F16D8C5A905B17BA3B052
                                                                                                                                                                                                                                                                                                                                                                                SHA1:1BE1B6E112371D713DE9B8464034683934ECD31F
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:3EF2815B10A907118D66A4A205A81725742FEE02E687400A27ECF7F71D18B3E3
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:C9AF566C72E6B172A72C8C2C928F2CF02CA8CB9E21558E02E206938B83B991A6AD18168CD5DDA5D0BBB209FEC00ECA1F9D9E611D1CD7F0D0D1D58FDCBFECA662
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:"https://fonts.googleapis.com/css?family=Lora:400,700,400italic,700italic&subset=latin,latin-ext"
                                                                                                                                                                                                                                                                                                                                                                                Preview:/* cyrillic-ext */.@font-face {. font-family: 'Lora';. font-style: italic;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/lora/v35/0QIhMX1D_JOuMw_LLPtLp_A.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Lora';. font-style: italic;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/lora/v35/0QIhMX1D_JOuMw_LJftLp_A.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* math */.@font-face {. font-family: 'Lora';. font-style: italic;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/lora/v35/0QIhMX1D_JOuMw_LXftLp_A.woff2) format('woff2');. unicode-range: U+0302-0303, U+0305, U+0307-0308, U+0330, U+0391-03A1, U+03A3-03A9, U+03B1-03C9, U+03D1, U+03D5-03D6, U+03F0-03F1, U+03F4-03F5, U+2034-2037, U+2057, U+20D0-20DC, U+20E1, U+20E5-20EF, U+2102, U+210A-210E, U+2110-2112, U+2115, U+2119-211D, U+2124, U+21
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):128
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.8280860194019155
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:yionv//thPlE+tnM5OCAadCmy43gbLpzwhkxd5GFF/jFx1p:6v/lhPfZMQC190pzOQYTFp
                                                                                                                                                                                                                                                                                                                                                                                MD5:D06D40E8B1FDE7BB11EB3609EB4E708D
                                                                                                                                                                                                                                                                                                                                                                                SHA1:7D4923F8B6358C29A36123D65D672B9224C5D84A
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:BF94DB5C7D218F9A2A2EDFFF6C01BF65F5946A32000CD41835FEE5B564EFA62F
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:5065931218CE18DED3A022BD14E8208247F6D0900FFF3B41901F9DBA45DC417D84E386549E64446F390073431ED23A83D9F4C018DA389D2E43F59C26FEBFC0DE
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://pixel.everesttech.net/1x1
                                                                                                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR....................bKGD..............pHYs...........~.....tIME......)........IDATx.c````........E@....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65468)
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):375609
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.444927269857823
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:6144:96YRNXwh3DXgXifrwbJi6+nXhVA/EcHQq8K+MVCiNvvEivvlQ7eb/57gIk5RC:91XQ8XIT6WX3tcHQq8KpVCiNvvEivvlj
                                                                                                                                                                                                                                                                                                                                                                                MD5:4071A05410438EA244E85222D295D700
                                                                                                                                                                                                                                                                                                                                                                                SHA1:9EA7709A5224476EF58F215878F73C931AA4ECFA
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:8242245C175E7DEC442027515012A25F7FA922A1F5452FA4D6C45BDED67090A2
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:F053E22FD2B61F42A344BF93E16B16A30324A43DA2C136C4BDC01AB97FB3716AED44BE113E27A522079845377CA54C7FCAB63A55346DE8AF13D33CDCF2D027D6
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://cdn-pci.optimizely.com/js/8460507306.js
                                                                                                                                                                                                                                                                                                                                                                                Preview:/*! For license information please see client.min.js.LICENSE.txt */.(function(){var __webpack_modules__={6155:function(n,t,e){var i;!function(r,o){"use strict";var u="function",a="undefined",c="object",s="string",f="model",l="name",d="type",h="vendor",v="version",p="architecture",g="console",m="mobile",y="tablet",_="smarttv",b="wearable",w="embedded",E="Amazon",I="Apple",S="ASUS",A="BlackBerry",T="Firefox",k="Google",R="Huawei",x="LG",N="Microsoft",D="Motorola",C="Opera",O="Samsung",P="Sharp",M="Sony",L="Xiaomi",F="Zebra",V="Facebook",U=function(n){for(var t={},e=0;e<n.length;e++)t[n[e].toUpperCase()]=n[e];return t},z=function(n,t){return typeof n===s&&-1!==j(t).indexOf(j(n))},j=function(n){return n.toLowerCase()},q=function(n,t){if(typeof n===s)return n=n.replace(/^\s\s*/,""),typeof t===a?n:n.substring(0,350)},B=function(n,t){for(var e,i,r,a,s,f,l=0;l<t.length&&!s;){var d=t[l],h=t[l+1];for(e=i=0;e<d.length&&!s&&d[e];)if(s=d[e++].exec(n))for(r=0;r<h.length;r++)f=s[++i],typeof(a=h[r])==
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 278851
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):88982
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.997382673229969
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:1536:j8ruE0vrY2suesl/9rjy2e9hk+5Poqd93Wqp6iDmbk7blxngOwOwF:ju2rbeiJm2eIctEqXDmbk73g1
                                                                                                                                                                                                                                                                                                                                                                                MD5:56D65637CB03E40D3F4BF9925ABBBFD8
                                                                                                                                                                                                                                                                                                                                                                                SHA1:A637EEC52F5A5B362E2CAD75EC1305498D964B28
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:FB0564D7A0CC1C1E65354DBC55D86688F389546C3A71F3DDE6199316F16539AC
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:84BE1331905B7097BD6B2346C8649F22B21FE44186CABA4FE09095E68BEC79FD86DB10E84441AB51A6C8E4C8166181D301777EAEB710D261FCDCC28103D5EB00
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://apps.cac1.pure.cloud/genesys-bootstrap/genesys.min.js
                                                                                                                                                                                                                                                                                                                                                                                Preview:............b.H.(...B.d..L_r.Pa...I<.......E.PRIb[".$e.4..o.o..c.@]X.(....i.,...B.(...x.?j.kC...6u.K..?.y..q..v.mw...a.G).j.D...8..k.<../)..E=.rnm.fQ/..6w....7a.o.......q.i..2.\...5..3*d.s...6.......$<.%Qs.'6..........~....2w..Y..N.;....c.Oy...`<.3h.^.G..g..in....m...~.^...u.e.zFO.&....c.....^..l......'.'...I`..[..owX...j$.Y..S.k........$.C...O.;.37..k.O.I....}.'w.$<.R.......z..a:KG....#.a..8..gno....K.N...LE.....(........?.uj......y....ga.m..4,.6H.I....8....?.....A.a.P...g"....44...$..@..l...g....s.......e0..........a.q.B.......!...p...."v.B...4e...W..Jx.....z.o[..,Y..6......F...l.x6J.Zf;./...Q.r...d.&Q.}MKe..2...sK8.,.,q3...d.w..6..(...".o..3..d...!|...]........).4.z!O=X..}.....?.|<..<X..p s..:..H.D...A.....`y]N.0.".....H":.-...8.....I.B'`57.8.5.e.r.K.xP[....1!..Y.%......G.l......\m....u>7.{!.XYd)..I.{&.T.\..0..#.`$Y>.L..j~a$..DU.2.f...)-....gZQ.........L.$..k..aVT...f....+.S.(a..@S..[.T.7a....(L.2z.f2p.zA..j.<{.[.......H...N...WM.*.
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):1462
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.135187043789542
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:24:ttoM9utj5jh6V2Hxl+NoiVH7Y13XLmXRplWAR6V2HxlxttjBWIdgAHSPMMYx0v9m:f/Khha2HaN9RCMa2HzDdkbucsgq
                                                                                                                                                                                                                                                                                                                                                                                MD5:372DB53BC22CD3FC89ED3A32C0A18DF4
                                                                                                                                                                                                                                                                                                                                                                                SHA1:D654168FB32EAA201E4A763D7C326EEAFD5D13DE
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:F1D1036106ECF5BBB196A1F2FE67B5AE1C233B0DAD4DE891ADB305F746E95F36
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:69D8391CFE97A2252D957FD62187F4D04D2A3E6E9BED4F86FB6C8B15C6135EFAA4D5C9E96C3052B9FAC608A6384B48B5F2D8DDCDB79A9EED2A19030C793B463F
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:<svg width="44" height="44" viewBox="0 0 44 44" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_1_2)">.<mask id="mask0_1_2" style="mask-type:luminance" maskUnits="userSpaceOnUse" x="0" y="0" width="44" height="44">.<path d="M44 0H0V44H44V0Z" fill="white"/>.</mask>.<g mask="url(#mask0_1_2)">.<path d="M22 44C34.1503 44 44 34.1503 44 22C44 9.84974 34.1503 0 22 0C9.84974 0 0 9.84974 0 22C0 34.1503 9.84974 44 22 44Z" fill="#DA291C"/>.<mask id="mask1_1_2" style="mask-type:luminance" maskUnits="userSpaceOnUse" x="9" y="11" width="27" height="26">.<path d="M35.2857 11H9V36.5714H35.2857V11Z" fill="white"/>.</mask>.<g mask="url(#mask1_1_2)">.<path fill-rule="evenodd" clip-rule="evenodd" d="M11.6 11H31.1C33.2539 11 35 12.7852 35 14.9874V25.6205C35 27.8226 33.2539 29.6079 31.1 29.6079H23.3L16.2556 34.7523C15.6714 35.179 14.8595 35.0406 14.4421 34.4433C14.2847 34.2179 14.2 33.9478 14.2 33.6708V29.6079H12.9C10.7461 29.6079 9 27.8226 9 25.6205V17.6457H11.6V25.6205C11.6 26.354
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1629)
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):342346
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.612092197629849
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:6144:1rl40frXFUOOkXyh4S/J8ME9ifUUIcNUzNcCs+SOHw2aN:1re6/OkXyhR9E9+Uj26BsKo
                                                                                                                                                                                                                                                                                                                                                                                MD5:D9EC521E0C7F32F54A09E70257842874
                                                                                                                                                                                                                                                                                                                                                                                SHA1:E5F2A3FBF8E3A8107EC41D4AC810F62EE2E65B15
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:38C10BFA4C85D55D660A8519BA41AD19A5D277AC25FE9EFFBF32D7924988AA31
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:125553AAD9103FB5FB1D9BD5982792DEE3852415A844EAD26B49B01EBE3A17AE60470A2360A72799D861076D9D697E0F4B4AA074583615153F4483BA71012928
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:/*. Copyright and licenses see https://www.dynatrace.com/company/trust-center/customers/reports/ */.(function(){function Ka(){document.cookie="".concat("__dTCookie","=").concat("1",";SameSite=Lax");var Oa=document.cookie.includes("__dTCookie");document.cookie="".concat("__dTCookie","=").concat("1","; expires=Thu, 01-Jan-1970 00:00:01 GMT");return Oa}function fb(){return void 0===cb.dialogArguments?navigator.cookieEnabled||Ka():Ka()}function mb(){var Oa;if(fb()){var Pa=cb.dT_,Wa=null===Pa||void 0===Pa?void 0:Pa.platformPrefix;if(!Pa||Wa){var Ra=null===Pa||void 0===Pa?void 0:Pa.minAgentVersion;Ra&&."10299241001084140"<Ra+""?window.console.log("[CookiePrefix/initConfig] Min agent version detected, and javascript agent is older - the javascript agent will not be initialized!"):(Ra=(Oa={},Oa.cfg="app=ce606e7a9dfabb4e|ssc=1|cors=1|cssm=s|featureHash=ICA7NQVfghqrux|doNotDetect=kyu,scr,kyd|msl=153600|xb=https^bs:^bs/^bs/s^bs.go^bs-mpulse^bs.net^bs/boomerang^bs/.*|nsfnv=1|reportUrl=https://bf45
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):33
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.369707376737533
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:wZkKaQ0x6d:wZDIcd
                                                                                                                                                                                                                                                                                                                                                                                MD5:7FC8633AB4063FC68D1E25FA8A90C53D
                                                                                                                                                                                                                                                                                                                                                                                SHA1:C3EAC2CF2AE24B5B11E94FD882B5EA0144FE728D
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:6EC1D233D26BC2F7A2F292476FD567238FFBB188582250325E68E22914CAD031
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:F3B7BB8DD539E3CB94EA227C9175757F3280C63169E566043D9F844F0ABA8F51137C190C439E37316F47DD59B2D9373F3215C325C084B7DBE959EB9F74D70BDF
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:FL(BF)|Error=Beacon body is empty
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 23475
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):8098
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.976115030484241
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:192:XUhl0wpJ3Y3RmlAbZcr+l7bcZXKF6ZwxvcFhLaAP11VIV:khlJP3Y3uA9crqoq6ZKvcLuO6
                                                                                                                                                                                                                                                                                                                                                                                MD5:DB8D92DE3C253178A1B250BFC17106E6
                                                                                                                                                                                                                                                                                                                                                                                SHA1:AF8022B23EBFB3FBA19AB80CA001B50E05B07E99
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:59D352D91D204E6F4FF8C9D928512FD00C174D7C98FE4E1D69667384EAC7C547
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:F25A0D25A72B665AB446F0FD625ACA71670700B7E40BE7D70AA57B100760F0449B0A850FBAA60332C4A48F909353BF40191EC2934ED4C9292317612DDC224891
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:...........<ks.F...W..,.XcXr..=.8.,.......J..C.....P.W....'@.q...S..1.~w..?m..{......o..UV..":....4......ZV....A1..}l..O.."..h.p&.G......'.X.y1...(E.no...b....z.....}..C>.r.n.k..]y.......a.x..]u..6....:...aq......bQ.]_.x...H......2|.F...j..z=.lR$.*y..M...S...z.Q.86...iP.`.>..a....j.G...<.$.~...#...G.m.juN..$...b.K..j.<_.x...<.1.\..:\C.e.B._...oi._.g.b.n.k$.KQf..*...F........3B....]....^.j.Yk_NW$u...9h.v;... d.k..Q....a.&.../.#.F..e.&7(y*x./.......J.z.|x....oB\..._.*...2.GE..6y..".....f.+...^G}@i..+.P.Y.0.M.n...I.<Rs_.[.."...S.....W4.DUT ...(p..$...s.,I.....'..r.n.....j8..E...".z.I....".V.C...[.-p.r.A.l.9....n..Q&`.DQv]hj..v..-.X.a8.KE..]..oX.y....f]=.....@.z.M....F..YVq.%.<.."...(..;."...y6...z.......Xj...n.e.. .._............^vQ.%`t&R..>.....aF.p.!...`.s..?c................N.....%..GJR.....s..9h.c..n.]..}...&D='.to..."....%.|..g.z..O ~^.L....._b.7...g..?-.t..R....q.V".Q$......G.b:..Bx.".zr0o.M9R.8..9..R.,.&|p.-.E.jV.<....S.......M}.~.
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1305)
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):46274
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.48786904450865
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:768:aqNVrKn0VGhn+K7U1r2p/Y60fyy3/g3OMZht1z1prkfw1+9NZ5VA:RHrLVGhnpIwp/Y7cnz1RkLL5m
                                                                                                                                                                                                                                                                                                                                                                                MD5:E9372F0EBBCF71F851E3D321EF2A8E5A
                                                                                                                                                                                                                                                                                                                                                                                SHA1:2C7D19D1AF7D97085C977D1B69DCB8B84483D87C
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:1259EA99BD76596239BFD3102C679EB0A5052578DC526B0452F4D42F8BCDD45F
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:C3A1C74AC968FC2FA366D9C25442162773DB9AF1289ADFB165FC71E7750A7E62BD22F424F241730F3C2427AFFF8A540C214B3B97219A360A231D4875E6DDEE6F
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:(function(){var E;var g=window,n=document,p=function(a){var b=g._gaUserPrefs;if(b&&b.ioo&&b.ioo()||a&&!0===g["ga-disable-"+a])return!0;try{var c=g.external;if(c&&c._gaUserPrefs&&"oo"==c._gaUserPrefs)return!0}catch(f){}a=[];b=n.cookie.split(";");c=/^\s*AMP_TOKEN=\s*(.*?)\s*$/;for(var d=0;d<b.length;d++){var e=b[d].match(c);e&&a.push(e[1])}for(b=0;b<a.length;b++)if("$OPT_OUT"==decodeURIComponent(a[b]))return!0;return!1};var q=function(a){return encodeURIComponent?encodeURIComponent(a).replace(/\(/g,"%28").replace(/\)/g,"%29"):a},r=/^(www\.)?google(\.com?)?(\.[a-z]{2})?$/,u=/(^|\.)doubleclick\.net$/i;function Aa(a,b){switch(b){case 0:return""+a;case 1:return 1*a;case 2:return!!a;case 3:return 1E3*a}return a}function Ba(a){return"function"==typeof a}function Ca(a){return void 0!=a&&-1<(a.constructor+"").indexOf("String")}function F(a,b){return void 0==a||"-"==a&&!b||""==a}function Da(a){if(!a||""==a)return"";for(;a&&-1<" \n\r\t".indexOf(a.charAt(0));)a=a.substring(1);for(;a&&-1<" \n\r\t".i
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):3593
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.778672705969932
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:96:+zCjLsGhAtkT/+QbrslSffa7JzzDFgy+c:+zCX5atkhKSffa1XSyF
                                                                                                                                                                                                                                                                                                                                                                                MD5:14FDD875A4696FF8115E31BC25224EA0
                                                                                                                                                                                                                                                                                                                                                                                SHA1:C939EE28C5AC916A21C87C2C7403C83972A8C734
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:45A5F958255BB2BD244ED7F4DB36B5AFBDCB0D5539D1D5F7DAA27B862A35ADE4
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:5AEF95CC8FF7FEFEA6150B45C71E042010344E09E75D4F0B46C17C538D3E1EBE8C9772672AA8AD20EF40EDA958A656BF30446ADCD5A9CAE1746944846089FFBF
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm.........,iloc....D..............................>...Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe.......+........pixi............av1C........colrnclx...........pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma.........................\mdat.....!.\.*2..D`.E....T$Pq.....M........aMD.`^'i..8.xx.@.+.N.x....b..r.^qz....%M$....f(.F@.J@.._...u...A..O!`I..*.....p.Dw...<..1x._|.k..rR&..T~-I....Z5gi0"=P..n~.Z.@ZD.d..@.o.[r.L.c{...d.>......7...{...r-...p.4_Op.G..m......CO..?#.4`.|..5.(....O...7.d.........'...Fe_,f..D..|.f+.Z.B.*>.y....A2....0.;....n.......5...)Lj.#p98.8...[CX.......h...cr..BL...%6...&f......5".....-...p4d.._.t....:3P.."...;..4v..p.bJ....>...p..?.>H._.fv._...,C7;...c.8P.......!$.GAb...s...U.n.Ye..<.[...*.#......][$...>.....i.v.".[...>j..l...E..R..).s.#o...
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65024)
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):188909
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.041200648730947
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3072:TvVWO97/ZoIdrvrgc5/f2XP4mTieamfKqz0/pvlU+571iiNbAylRXrhYNrNu35AJ:08AvMpU
                                                                                                                                                                                                                                                                                                                                                                                MD5:F35D83B5554D4B4098D115F8C6FA4190
                                                                                                                                                                                                                                                                                                                                                                                SHA1:C3A3718A2BCC97956A6FC19341F5CA45883D9C8F
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:0F86EAECBB74174EBB700CC768966211E698A7E6BF6B19227CD0B89DB43E14A0
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:24F02BC7CAF38B48D5B1017903DC2BAE866CE738AF4F56D398E4F14A42D4B58364224860A29CB6B16E1C8A709CEF13EFB07F584DA1B2DA75BFBCDDA359EF0DDE
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:.window._W = window.Weebly = window.Weebly || {};._W.getSiteLanguageURL = function(lang){..return '//assets-staging.weebly.net/js/lang/%lang%/stl.js?buildTime=1234&'.replace('%lang%', lang);.}._W.tli=function(s){return s;}._W.siteLang = 'en';._W.ftl=_W.stl=(function() {..var f = function(s) {...var t = tls[s] || s;...var a = Array.prototype.slice.call(arguments, 1);...for (var i = 0; i < a.length; i++) {....t = t.split('{{'+i+'}}').join(a[i]);...}......return t ? t.replace(/^\\s*(.+?)\\s*$/, '$1') : s;..},..tls = JSON.parse('{\"authorize_net.errors.E_WC_04\":\"Please provide mandatory field.\",\"authorize_net.errors.E_WC_05\":\"Please provide valid credit card number.\",\"authorize_net.errors.E_WC_06\":\"Please provide valid expiration month.\",\"authorize_net.errors.E_WC_07\":\"Please provide valid expiration year.\",\"authorize_net.errors.E_WC_08\":\"Expiration date must be in the future.\",\"authorize_net.errors.E_WC_15\":\"Please provide valid CVV.\",\"authorize_net.errors.E_WC_16\
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1434), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):1434
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.7650966390195455
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:24:2jkm94/zKPccAv+KVCe2TLph9gFB5vtADjkrDQndcl/1t4glvllLtF17diAsLqoa:VKEctKo7LmvtUjPKtX7v1hiBLrwUnG
                                                                                                                                                                                                                                                                                                                                                                                MD5:428199CEE2F0EEB6B22877D19E9A5948
                                                                                                                                                                                                                                                                                                                                                                                SHA1:8904CC6022394076F644563F5AADCB999A23B9E5
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:9BB78787D230094E7B59FD220AF0A87160630712D25307D3DBEF05FB554A261F
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:F8BD0C179D0B811621E30F53C909A70E9E85AABCE6A37E948D427D2C10AEFDBD3D51D9E47D6212FAEA7DFFD4758E39E52D28821BB0A4B571BF1C375DA4A4509C
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('onload');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treatment_1.1'&&l!=='treatment_1.2'&&l!=='control_1.1'){d.head.prepend(m)
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:MS Windows icon resource - 1 icon, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):4286
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.191445610755576
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:48:9DoH8yAXQ8K5UvCUbpXtlhMVDBilhB7IODnNcynEJPMHErU8ACbtRKO7nhe+:9DlyAXQ8yUdduBiloycKeRg8xbtsO7
                                                                                                                                                                                                                                                                                                                                                                                MD5:4D27526198AC873CCEC96935198E0FB9
                                                                                                                                                                                                                                                                                                                                                                                SHA1:B98D8B73AD6A0F7477C3397561B4AAB37BF262AA
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:40A2146151863BCF46C786D596E81A308D1B0D26D74635BE441E92656F29B1B4
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:1EE4B73F4DA9C2B237CD0B820FFAD8E192D9125CE7D75D8A45A8B9642CE5FE85736646CAF12D246A77364C576751C47919997D066587F17575442A9B9F7CC97F
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:...... .... .........(... ...@..... .....................................................................................................................................................................................................................................................................................................................D;3.C;4.D;3.D<3.D<3.D<6.A2".Pc..........M>5.....E;4.D;3.D;3.D<3.F<5.E<4.................................................F?4.ID5.D<37C;3.C;2.C;2.C;2.C;3.D<3LE=3.E=2.D<3.D=3.C<2QC;2.C;2.C;2.C;2.D;3.D;46JB;.G>6.....................................E;4.H<5.D;3]C;2.C;2.C;2.C;2.C;2.C;2.C;2.D<2.G<3.G<4.D<3.C;2.C;2.C;2.C;2.C;2.C;2.C;2.D<3[C=7.C<4.............................H<7.B;1.D<3CC;2.C;2.C;2.C;2.C;2.C;2.C;2.C;2.C;2.D<2nD<3sC;2.C;2.C;2.C;2.C;2.C;2.C;2.C;2.C;2.D<3@B:3.HA2.........................D<3.E<4.C;2.C;2.C;2.C;2.D<2.C;2bD<3pC<2.C;2.C;2.C;2.C;2.C;2.C;2.C;2.D<3lD<3^D;2.C;2.C;2.C;2.C;2.E<3.D<3.........................C;2.D<3FC;2.C;2.C;2.D;2.F=3.E=
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):33
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.369707376737533
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:wZkKaQ0x6d:wZDIcd
                                                                                                                                                                                                                                                                                                                                                                                MD5:7FC8633AB4063FC68D1E25FA8A90C53D
                                                                                                                                                                                                                                                                                                                                                                                SHA1:C3EAC2CF2AE24B5B11E94FD882B5EA0144FE728D
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:6EC1D233D26BC2F7A2F292476FD567238FFBB188582250325E68E22914CAD031
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:F3B7BB8DD539E3CB94EA227C9175757F3280C63169E566043D9F844F0ABA8F51137C190C439E37316F47DD59B2D9373F3215C325C084B7DBE959EB9F74D70BDF
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:FL(BF)|Error=Beacon body is empty
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65468)
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):375609
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.444927269857823
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:6144:96YRNXwh3DXgXifrwbJi6+nXhVA/EcHQq8K+MVCiNvvEivvlQ7eb/57gIk5RC:91XQ8XIT6WX3tcHQq8KpVCiNvvEivvlj
                                                                                                                                                                                                                                                                                                                                                                                MD5:4071A05410438EA244E85222D295D700
                                                                                                                                                                                                                                                                                                                                                                                SHA1:9EA7709A5224476EF58F215878F73C931AA4ECFA
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:8242245C175E7DEC442027515012A25F7FA922A1F5452FA4D6C45BDED67090A2
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:F053E22FD2B61F42A344BF93E16B16A30324A43DA2C136C4BDC01AB97FB3716AED44BE113E27A522079845377CA54C7FCAB63A55346DE8AF13D33CDCF2D027D6
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:/*! For license information please see client.min.js.LICENSE.txt */.(function(){var __webpack_modules__={6155:function(n,t,e){var i;!function(r,o){"use strict";var u="function",a="undefined",c="object",s="string",f="model",l="name",d="type",h="vendor",v="version",p="architecture",g="console",m="mobile",y="tablet",_="smarttv",b="wearable",w="embedded",E="Amazon",I="Apple",S="ASUS",A="BlackBerry",T="Firefox",k="Google",R="Huawei",x="LG",N="Microsoft",D="Motorola",C="Opera",O="Samsung",P="Sharp",M="Sony",L="Xiaomi",F="Zebra",V="Facebook",U=function(n){for(var t={},e=0;e<n.length;e++)t[n[e].toUpperCase()]=n[e];return t},z=function(n,t){return typeof n===s&&-1!==j(t).indexOf(j(n))},j=function(n){return n.toLowerCase()},q=function(n,t){if(typeof n===s)return n=n.replace(/^\s\s*/,""),typeof t===a?n:n.substring(0,350)},B=function(n,t){for(var e,i,r,a,s,f,l=0;l<t.length&&!s;){var d=t[l],h=t[l+1];for(e=i=0;e<d.length&&!s&&d[e];)if(s=d[e++].exec(n))for(r=0;r<h.length;r++)f=s[++i],typeof(a=h[r])==
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):36216
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.992732295341884
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:768:jruqSrlMIgxg5m8vWPkAZ4MkLvbQFJPHPbn5svX2e3jUIwjE:3pYl3YYm8v1AZQIJvPbn5seUg1jE
                                                                                                                                                                                                                                                                                                                                                                                MD5:274C64083F8FCE63AB8B41ABC547336D
                                                                                                                                                                                                                                                                                                                                                                                SHA1:EB34B542F6FC3820E476E831572CEF4D613C73BF
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:D4045A6FA8224999519C5D47796E1B30DECB7A9A5DB2C8E85A8A9199433BD77F
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:8A1FD38986DBF891F8531DAED8041925BE095C1F9962DD6A3855CD999FAC59EFC42106B7E7B7CE2C70088ACE2582E16307420BB72CCE75F0F8FD712F8EEC201B
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://images.ctfassets.net/tzb4ihmthaev/2k6uNLNjzhd7PSVwCHVyDF/7a99834e51929f497d8df40864e62dfa/Panel_Home_L_1176x455.jpg?fm=avif&q=80
                                                                                                                                                                                                                                                                                                                                                                                Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D................^...(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma..................fmdat.....*$.......2.....E.Q@....z..E...C.A.C.z`.%'.).P.=......._.Z.`....3..z.xe......+..]..ee..2;.M.(......I..7..#.6W.dA^...p...{^0.m_O.8.....P.~.......#..edQ}1c...i?$.FI.1...r.~3.+....K7S.p.+#f.6..a...m{!........AR.w.#.......j....|.W..@..+L.}.........A.L.O..K..K..`.'...W.G...;.. .....`To.l...+...O..i.Q.1.'="..69..qW...,W.~..z8>.h?.5m.)...."...P.:j.g?0.].br.L..Z...c.T_..L.q..._|.p..\.zN}.4.{.5....r.rA".P...[.pu...."....I.%yu.i.x...k....c*.;.&vR.9..DV..3..A..,............'..f}}.._..6P<{RYd.....&.CS<H.$..4.1.$.,..&...7..QW.&...?..XRg........Ye.\...W..3.>...\....G...=.x..(@.@SCo(r.......5......C.#PBp.k.:..3.$....aH.u...o....E..mRt...U5a..p...........ng.BK._N.y..P.-.E|.q.ez,%.d..
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 24824, version 1.655
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):24824
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.99209921565064
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:384:1JIQaPtrIk0OkQxgQgVenkIzvRLxoEzFFqhlup+CMOP4ZP+olI7+XBNWatL5PF3l:1JUqkpxgQgVA9lDFglc+CxAplhxNFR
                                                                                                                                                                                                                                                                                                                                                                                MD5:AF4A3E4FE905FDA9B93664558DBDC942
                                                                                                                                                                                                                                                                                                                                                                                SHA1:152D71E2D316C0F13E50325C60E5263C0A6CD751
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:E503115E2D44D9775151F7242E9037AE3BAACC4D14374B9842B76B88A3AA4678
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:F61B26B90897CAAAA1CB8B05BE779135388DB2302EF205EBBBCEDC86107FAD336399B5D2983E1679D41EA66188C8AC006B5316FC6B50FABAB374D0500CD98D55
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://www.shaw.ca/new/public/fonts/ted-light.woff2
                                                                                                                                                                                                                                                                                                                                                                                Preview:wOF2......`..........`...........................8..*.`..`..\..b.."..... ..F.6.$..<..:.. .... ..L...W.m...$r...$..qK..q..-[...c..VY.1......%..K.I........^j=.C...a..T.G..Z..s0.i^.%.. a....f.L..v..&.pWx.'4|...;{M,...=.l6M.7fS}r..#..Y\.=~.}2..~...J=......e.+Qc....5yc.../(..(:.#...W...^.....QP.8Vn...d.?.$h....1.T....a/..=."9....PVDF...y~n..E.(6d#V.X.>G.t.#..(......9+k.......m..gM.b...$.(..yWk.[Fc.Q...BaR.Y..;....:..U.*;@sK..`...c.y.`.k6F.bb4`..V..o|..Q.F.....1.-.4"..H..`.!kJ...@{...9*.|;...ER..=U.)d.(.1..%;..........N.Dn...e.......I..@..-4%D5..w.%!..uN9..p...%&U5B.H..'...v.@P.m.p.P.R.$...[....)T.e.I..4,?...{.0.<P..6...r{$E.....6.......(,o.....2#.).....V..D.u.S>....5C...?...)i<ANe. ..i.HM....FB......*..C..4.o.Rg-.I..]...`...%.......qY].........zU.....jr...-.VC.Z..XE}._..OU....P..J..R...N....c...(...)..i9.&AZ.H9-@..H)~.h".KI...EPV,R..L9...1.m.S.=....[.k......]Fay.]V8........R....(J)F"......D..Dj.i.p.~......2p) n...%./...0.$....~v....../.WE.
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PNG image data, 199 x 97, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):9677
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.970815897911816
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:192:GVd97ZFfQoDBbxIkFUD/QCEVlcTE85PlcBz6nH89KCCotHkXKp67mkz:KH7ZZDBbKYFHQcFca+x7Pz
                                                                                                                                                                                                                                                                                                                                                                                MD5:6E0F7AD31BF187E0D88FC5787573BA71
                                                                                                                                                                                                                                                                                                                                                                                SHA1:14E8B85CC32A01C8901E4AC0160582D29A45E9E6
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:580EF6409E067A4EC4A427400C7D6216184869E2DA53343DF20753CC1F8A46CD
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:A7078CAC9A5319904CB47E01A426EAE30A26D4AF5094438F41360396C280473B9C69748B7E7A603232DA9B6D0F7297FEFB04C434EB8098CC6F89F7183C44AB52
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR.......a.....U.E.....PLTE................................."""..................$$$...&&&.......................................(((.....................................................................999...........}}}......222///......EEE.....Z6)...ooo.................ZZZ..........{.y[***......R<....................................mU3&....................IJIK+............sF3....Q0#............xrqr.o}M8........ttt^;.............tV.jLBBB.Z@,,,.~`OOO==<mB0..........s.}s666e=-B%....mN.fJxJ6..h..d.pd.qUSST..~aA4444......z.gX.VB.............xogffbbdXWWzcV??>............u^^^.......tfs\PrVG.aEkNA&..........U<K5+8..0.............~.k];;;.......lll.mX........{k_.^LS=3HI*1!.(..........yxx][:D-$..............miA...xjrcZeI;5:......:( ~vL.......i.sh..].......j.........".IDATx..ml.q..uw......\......N...,-....(..[_0}AR.*..1..QZ.m:...TB*......!C:.)...../....v5.o}.._....?....k'..?....s..e...&'.....(..#.$....(..x.i.X!..g....5<D\.lp..0.a.5...z.....t.
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):142
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.582290890935661
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:YRc8fkr5HjJKELUQBbLjHwTQM8AvGxLRpHNbifHrZJiYn:YkrZEELU8LU9RvUtbiv/n
                                                                                                                                                                                                                                                                                                                                                                                MD5:FBFAF041B424AB711257F79203DABFF1
                                                                                                                                                                                                                                                                                                                                                                                SHA1:2BB48F69969EB397ECC55736D88ACACC78F6F79E
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:B820FFC7DF11BB7588862C08CBF5CE4F1A4F894056986E6365A1D0A1F96F39EB
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:F608BAFCE4E11807BE0B205EA02297B44B1686A9185EBB2EFA9AECA70140D87715D51422FB10ED3A395BC38D201B285C481BED79749F6F5B03478528A6296815
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:{"type":"about:blank","title":"Bad Request","status":400,"detail":"Required header 'channel' is not present.","instance":"/v1/floatingBubble"}
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (2512)
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):75006
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.625174285042866
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:768:YdDFSZ8JdMS1xGPlopXbk+KQZPKOf/py7pFw7N5o9qmse9fLrJIWzAfap34VEzH0:6FSZYdMS1xGNopX5LP16FuvqT7bmVF
                                                                                                                                                                                                                                                                                                                                                                                MD5:99BBE560926E583B8E99036251DEB783
                                                                                                                                                                                                                                                                                                                                                                                SHA1:8D81B73AE06F664F9D9E53DD5829A799BF434491
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:648E766BF519673F9A90CC336CBECEDE80DCBE3419B43D36ECBB25D88F5584A3
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:EE24915AA5C1C7C1DD571C07EFE46DFC173CB69D2DADC4C32891CE320EEF4FE1CFB614D9C212F16BFE2C83B29C6EEAB6C5A43F8E32D475DA8081B1E2D33869B4
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:(function e(b,g,d){function c(n,j){if(!g[n]){if(!b[n]){var i=typeof require=="function"&&require;if(!j&&i){return i(n,!0)}if(a){return a(n,!0)}var m=new Error("Cannot find module '"+n+"'");throw m.code="MODULE_NOT_FOUND",m}var h=g[n]={exports:{}};b[n][0].call(h.exports,function(l){var o=b[n][1][l];return c(o?o:l)},h,h.exports,e,b,g,d)}return g[n].exports}var a=typeof require=="function"&&require;for(var f=0;f<d.length;f++){c(d[f])}return c})({1:[function(require,module,exports){var JSON;if(!JSON){JSON={}}(function(){var global=Function("return this")(),JSON=global.JSON;if(!JSON){JSON={}}function f(n){return n<10?"0"+n:n}if(typeof Date.prototype.toJSON!=="function"){Date.prototype.toJSON=function(key){return isFinite(this.valueOf())?this.getUTCFullYear()+"-"+f(this.getUTCMonth()+1)+"-"+f(this.getUTCDate())+"T"+f(this.getUTCHours())+":"+f(this.getUTCMinutes())+":"+f(this.getUTCSeconds())+"Z":null.};String.prototype.toJSON=Number.prototype.toJSON=Boolean.prototype.toJSON=function(key){ret
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 278851
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):88982
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.997382673229969
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:1536:j8ruE0vrY2suesl/9rjy2e9hk+5Poqd93Wqp6iDmbk7blxngOwOwF:ju2rbeiJm2eIctEqXDmbk73g1
                                                                                                                                                                                                                                                                                                                                                                                MD5:56D65637CB03E40D3F4BF9925ABBBFD8
                                                                                                                                                                                                                                                                                                                                                                                SHA1:A637EEC52F5A5B362E2CAD75EC1305498D964B28
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:FB0564D7A0CC1C1E65354DBC55D86688F389546C3A71F3DDE6199316F16539AC
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:84BE1331905B7097BD6B2346C8649F22B21FE44186CABA4FE09095E68BEC79FD86DB10E84441AB51A6C8E4C8166181D301777EAEB710D261FCDCC28103D5EB00
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:............b.H.(...B.d..L_r.Pa...I<.......E.PRIb[".$e.4..o.o..c.@]X.(....i.,...B.(...x.?j.kC...6u.K..?.y..q..v.mw...a.G).j.D...8..k.<../)..E=.rnm.fQ/..6w....7a.o.......q.i..2.\...5..3*d.s...6.......$<.%Qs.'6..........~....2w..Y..N.;....c.Oy...`<.3h.^.G..g..in....m...~.^...u.e.zFO.&....c.....^..l......'.'...I`..[..owX...j$.Y..S.k........$.C...O.;.37..k.O.I....}.'w.$<.R.......z..a:KG....#.a..8..gno....K.N...LE.....(........?.uj......y....ga.m..4,.6H.I....8....?.....A.a.P...g"....44...$..@..l...g....s.......e0..........a.q.B.......!...p...."v.B...4e...W..Jx.....z.o[..,Y..6......F...l.x6J.Zf;./...Q.r...d.&Q.}MKe..2...sK8.,.,q3...d.w..6..(...".o..3..d...!|...]........).4.z!O=X..}.....?.|<..<X..p s..:..H.D...A.....`y]N.0.".....H":.-...8.....I.B'`57.8.5.e.r.K.xP[....1!..Y.%......G.l......\m....u>7.{!.XYd)..I.{&.T.\..0..#.`$Y>.L..j~a$..DU.2.f...)-....gZQ.........L.$..k..aVT...f....+.S.(a..@S..[.T.7a....(L.2z.f2p.zA..j.<{.[.......H...N...WM.*.
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):4662
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.401867270650322
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:96:cJYgL8MiYgL8MIVc+u9YgL8McNcJYgC8QYgC8WVc+u9YgC8YNcJOL8KKOL8KHVcW:cOk8Ok8t1k8UOp8xp881p8HM8Kv8K/RB
                                                                                                                                                                                                                                                                                                                                                                                MD5:FC7B3886C20EA6249E4935D261A92E31
                                                                                                                                                                                                                                                                                                                                                                                SHA1:4D7557ADC7E012FBA38F8554BD409965D09113FB
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:141DB3AC25871B0BF735F3C94F887455D9C76D1997BF83D4BD1702DC435AA334
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:2B67569E95A6AE03D40D4F875AE3AF857C5FA8A4C81E372DFEF35BA9AF2E53BFB354119EAC53A1952E4EA3998246CB3EF4E692D98E93909D1A183A163EAD78EB
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:"https://fonts.googleapis.com/css?family=Crimson+Text:400,700,400italic,700italic&subset=latin,latin-ext"
                                                                                                                                                                                                                                                                                                                                                                                Preview:/* vietnamese */.@font-face {. font-family: 'Crimson Text';. font-style: italic;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/crimsontext/v19/wlpogwHKFkZgtmSR3NB0oRJfajheK_Zt3Q.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0-1EF9, U+20AB;.}./* latin-ext */.@font-face {. font-family: 'Crimson Text';. font-style: italic;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/crimsontext/v19/wlpogwHKFkZgtmSR3NB0oRJfajhfK_Zt3Q.woff2) format('woff2');. unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Crimson Text';. font-style: italic;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/crimsontext/v19/wlpogwHKFkZgtmSR3NB0oRJfajhRK_Y.woff2) format('woff2');. unicode-range: U+0000-00FF, U+013
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 310644
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):88394
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.996906918920781
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:1536:D1NSaPyeEa6BAj33uJPGqXLWeEvs/DkfmA8f9F83FmItbXE41p+icN0UT+TcKVLb:xFzx6BAj3g9XLevs+P8ff8DtbU4ulN0P
                                                                                                                                                                                                                                                                                                                                                                                MD5:FCBD0022F8469C47A87B0A07B4F8463C
                                                                                                                                                                                                                                                                                                                                                                                SHA1:418BB5D96DE9937A71E6FCEC03F9346EAF3058C7
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:133929CC8979AE956C4CB3BF6B698DC23C1A5B5E5DE70803ED4F467F9E7E1F47
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:06B5352B66191548A15CA5E517DBE08DE5EDED0CC75215BF65E26D242AC0981183FA2BF0EEF3F19CB1CEF2E304AD2D787BFD6C7019E8D9B31328CA3616E62E07
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://apps.cac1.pure.cloud/messenger/main.min.js
                                                                                                                                                                                                                                                                                                                                                                                Preview:...........}..H.0..~..;......;i6'......v2;g.'...M....$...~%U...I...v....P.T*I%....[.i|..(b.......,...7..v..>.4...1..w.h.5.^.8.+...Ho...6@..ek..v..U......2;VL3^.X0i..E..Q...e.8..N.O[.....J...v...Y......9.r{.!....n.....S...P.l=e.*..Kp...M..).1...j^w.)dq......S..U..$..{+l...C5G..=...n.O.Fw..0G7'....%......,3.97.%U....8@r.3+.|.?.....m[.....5...i6..E..T|..4.......6\..h.B..!.T.(.1.........V'..Rm.f..X.j'...Q...o.....#.....Y...8.....o..g.....;.o.......'..?....a...E7'.-..F..@.....mG..k5n....3.R.v.9.9..If+j#.i..........Y...NN....N....Dv|.D..S.I.k.gluu..xZ.261.D...........a...f.,kXV...>...].._.._..(. f..."..k......Z.s.-...#x.Yi....5......v2g~.Cf.l.1|S....E.h'Q.Ya.bSI.I.H.v..Y..f....o7.Q. ..8t.I.:.......A.(.K.....mE.V.z..6...4.6j.:..........=.w...a....-...Q..;R.......N..(....|.....tw+...e..../.._.6../3......S..X.J........z.<...K%..1|.....J.,.K%..H.A......dC...J6DHx%...V.!.rv+..m.A.v{5......%..f+..4e...~.k..@.O......a....n.E...0..'/...O
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 180x116, components 3
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):2686
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.485938911668705
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:48:LDu7dbUoPU0yO7Ed8vq67hBRNTQe/9KFzEI2URW5oXS:m7pZCONvqo/WFd2OW5oXS
                                                                                                                                                                                                                                                                                                                                                                                MD5:B2F57D0C3E334B98BF86F06801DBEB29
                                                                                                                                                                                                                                                                                                                                                                                SHA1:7D354ED1578CF6A510720A693FED50AE8B3A115E
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:04EC9BA05E8344BABA64F09370E8329D3BEA7FA9E95C92C441D79CC0DB7FED7C
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:7E071AE4E1D6F706AB68CAB1FEB3457AD0BB75D19C317DF2E7961557E5B76B4A698B85B04ECEFE3D4C6C24837AE6DA2949C61331A43033A9BA5B363E9373BB72
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://shawri.weebly.com/uploads/1/4/0/3/140380205/published/shaw-webmail.jpg?1641573180
                                                                                                                                                                                                                                                                                                                                                                                Preview:......JFIF.............C....................................!*$..( ..%2%(,-/0/.#484.7*./....C.......................................................................t.............................................9..........................!.1.AQa."..2q...#BS...'5Rsu................................./.......................!.1..."4AQ.%2aq.35r...............?.."...................................................................................................................N.c(1..A.T.@@@@A[v.......y:Ls....O..<..qH.:.L.....`{\.H. .....&&;..: ..w:.>...R.g..fG....3.7.8.X..*.v.8Z.....-.VS.\.[,uMyi.{..2....._..|{Ec>...^>....O....7[/...j....Y#K&k.....<...5S.g..&..?F.#=q../n..W.mf..zK.UD.BI.cX^Z..9R.Zi..q.......'..m..e.....Kd.`q{.Af.H#.+2...-.[Yrs.9.....4.W.**H..X.....%n=7..}(.c.......R.-.^e.k.%pk%...'<`s.S.....<._..3.f|K5Z..Ie..=A..m. c.;.q..x.Z.G./..F.?l..;M=.+.$PK.d..NN...+.....yv.....U..m.[..]...?2...;..>].R......|3.c......cw......t%....-....G.\..[.7.
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65024)
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):188909
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.041200648730947
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3072:TvVWO97/ZoIdrvrgc5/f2XP4mTieamfKqz0/pvlU+571iiNbAylRXrhYNrNu35AJ:08AvMpU
                                                                                                                                                                                                                                                                                                                                                                                MD5:F35D83B5554D4B4098D115F8C6FA4190
                                                                                                                                                                                                                                                                                                                                                                                SHA1:C3A3718A2BCC97956A6FC19341F5CA45883D9C8F
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:0F86EAECBB74174EBB700CC768966211E698A7E6BF6B19227CD0B89DB43E14A0
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:24F02BC7CAF38B48D5B1017903DC2BAE866CE738AF4F56D398E4F14A42D4B58364224860A29CB6B16E1C8A709CEF13EFB07F584DA1B2DA75BFBCDDA359EF0DDE
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:.window._W = window.Weebly = window.Weebly || {};._W.getSiteLanguageURL = function(lang){..return '//assets-staging.weebly.net/js/lang/%lang%/stl.js?buildTime=1234&'.replace('%lang%', lang);.}._W.tli=function(s){return s;}._W.siteLang = 'en';._W.ftl=_W.stl=(function() {..var f = function(s) {...var t = tls[s] || s;...var a = Array.prototype.slice.call(arguments, 1);...for (var i = 0; i < a.length; i++) {....t = t.split('{{'+i+'}}').join(a[i]);...}......return t ? t.replace(/^\\s*(.+?)\\s*$/, '$1') : s;..},..tls = JSON.parse('{\"authorize_net.errors.E_WC_04\":\"Please provide mandatory field.\",\"authorize_net.errors.E_WC_05\":\"Please provide valid credit card number.\",\"authorize_net.errors.E_WC_06\":\"Please provide valid expiration month.\",\"authorize_net.errors.E_WC_07\":\"Please provide valid expiration year.\",\"authorize_net.errors.E_WC_08\":\"Expiration date must be in the future.\",\"authorize_net.errors.E_WC_15\":\"Please provide valid CVV.\",\"authorize_net.errors.E_WC_16\
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 86176
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):24035
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.988728295137138
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:384:mJwnNLKq/vFeqwblQJM7aR7+ONsKrxzBTHwZRarQjkw0rEbZ6AOfKDekV9Ok:J9jwb2Lrxp8Njk1Y8M8k
                                                                                                                                                                                                                                                                                                                                                                                MD5:8C9918D5B16057F2726631C7A45693F4
                                                                                                                                                                                                                                                                                                                                                                                SHA1:7F215E2EDA0089297F61F099D44343992C6340A7
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:35345AFA5CD181E89256191FA5C2733DAF342E4A20300910D4509465FA848B51
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:F3BC1F6ABBE62DB27B3A69A73AD5F87BC622D8B2EA40E1F26BBD5E46B148553A51AAE8E418770AF5DEEFA683B8E92D2B419BD21D8425CD9851F320FB0E5DEFBF
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:...........}.z.8...}..g.Cv(Y..rstdI.vO.gbgzf.O>J.e.........k.mU.$A......>....q)............}W.. `.............V.qHi3g..uj?0....y.v.......sw..;.k.6r.!.....7...fY.r....{Zx~.lo...I4c]..!.Y.nt...,..:.......|......?.y}.Pt........)+].\..D.J....?....L=...0..Z......k...:I.k......^{7.(..I.O.Hda...t<s..j..c.y.:........%e...].^f.V3K[..ncn1.m...~'.<~&..6<..8. $68......=37.3...X........[2.T8.\.G.l{..m..e.;...noW.X.k.vg..ho.|..aV...a....jrpC+O.06..p{[g.v.0...d...|..e......YKY!.R....}f.Lw......a@...{..)v4..".y/...M........|........4...iw.d.ux.j..wBp..a$d.!.\.L..v...5...cJ..Whj...7Cl.+...(P....N6.....M..'...:.....`7....0..[.....H...!.`$O..O.jR.+....A..r......Q..r.+s....2.X..Y.c&.S.H9....).H..N.1V.r...C)...S).T../..E..A.1Q.K9.e....)s.I9\e...c..q)..9zR..2...V..J.1W.8.r....R..2.{)G..q.9..t..1.g.."`..j...1Xc.....'...f..d.....;]X.g...w.[...Lj.N..yc.....f6.W....d%...%ME.....*....\...#.....V..%k.gp...]\..@.?&.t(..W'...>. ...~..r..r..t.`...~..V.....
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):144
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.564164756329725
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:YRc8fkr5HjJKELUQBbLjHwTQM8AvGxLRpHNbifHpqq/WhY:YkrZEELU8LU9RvUtbivpveO
                                                                                                                                                                                                                                                                                                                                                                                MD5:5E99B641756323806934DC5632393D65
                                                                                                                                                                                                                                                                                                                                                                                SHA1:785C3966004912528D3563885278EDBD8D2C1D1A
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:B31734662D30B6E5A79EC45FFB8BA062BB41064BA09C6C69E3B8FBBFB8BB76FE
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:D9A561D3ED374600D58F89393CBBDE38CF2BC239CC5A89ACFE6B099912487A6C6F484B057F0B16C342E22A63C21DE0D9CC3EB3CEFAFEC1B23109D4B6DB7CD3BB
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:{"type":"about:blank","title":"Bad Request","status":400,"detail":"Required header 'channel' is not present.","instance":"/v1/url-context/list"}
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):33
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.369707376737533
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:wZkKaQ0x6d:wZDIcd
                                                                                                                                                                                                                                                                                                                                                                                MD5:7FC8633AB4063FC68D1E25FA8A90C53D
                                                                                                                                                                                                                                                                                                                                                                                SHA1:C3EAC2CF2AE24B5B11E94FD882B5EA0144FE728D
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:6EC1D233D26BC2F7A2F292476FD567238FFBB188582250325E68E22914CAD031
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:F3B7BB8DD539E3CB94EA227C9175757F3280C63169E566043D9F844F0ABA8F51137C190C439E37316F47DD59B2D9373F3215C325C084B7DBE959EB9F74D70BDF
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:FL(BF)|Error=Beacon body is empty
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):33
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.369707376737533
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:wZkKaQ0x6d:wZDIcd
                                                                                                                                                                                                                                                                                                                                                                                MD5:7FC8633AB4063FC68D1E25FA8A90C53D
                                                                                                                                                                                                                                                                                                                                                                                SHA1:C3EAC2CF2AE24B5B11E94FD882B5EA0144FE728D
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:6EC1D233D26BC2F7A2F292476FD567238FFBB188582250325E68E22914CAD031
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:F3B7BB8DD539E3CB94EA227C9175757F3280C63169E566043D9F844F0ABA8F51137C190C439E37316F47DD59B2D9373F3215C325C084B7DBE959EB9F74D70BDF
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:FL(BF)|Error=Beacon body is empty
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):24
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):2.459147917027245
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:CUXJ/lH:Dl
                                                                                                                                                                                                                                                                                                                                                                                MD5:BC32ED98D624ACB4008F986349A20D26
                                                                                                                                                                                                                                                                                                                                                                                SHA1:2D3DF8C11D2168CE2C27E0937421D11D85016361
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:0C9CF152A0AD00D4F102C93C613C104914BE5517AC8F8E0831727F8BFBE8B300
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:71ACC6DA78D5D5BF0EEA30E2EE0AC5C992B00EFEC959077DFE0AB769F1DBBD9AF12D5C5C155046283D5416BEB606A9EF323FB410E903768B1569B69F37075B4E
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:GIF89a.......,..........
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:exported SGML document, ASCII text, with very long lines (24999)
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):25152
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.306873956594349
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:768:/oUjeU5luNgHP1g8fEHJNIdPJWt8f6U0Dd10WzsG8hJocld:/cNg13l6UMCJocr
                                                                                                                                                                                                                                                                                                                                                                                MD5:308E7196ECAC7BE14C7AD5CB14630137
                                                                                                                                                                                                                                                                                                                                                                                SHA1:5F91FF691BA48403CCFAF1E008C411A2AA91F553
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:35E1CA516492F5D721502A1F38F387FB0459469D57573C7137F0DD9018CD1207
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:1780C7EB7BB55E406DC6261F5D149CAF8552958EF7D627260D6C911DB2A22FCEF192DF7D98E69B3F35C06A5C72A6BB2E23DBB76EA3CA290BE75E4688E4F65732
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://assets.adobedtm.com/extensions/EPef068a8d6dd34a43866d9a80cc98baab/AppMeasurement_Module_AudienceManagement.min.js
                                                                                                                                                                                                                                                                                                                                                                                Preview:// For license information, see `https://assets.adobedtm.com/extensions/EPef068a8d6dd34a43866d9a80cc98baab/AppMeasurement_Module_AudienceManagement.js`..function AppMeasurement_Module_AudienceManagement(e){var t=this;t.s=e;var n=window;n.s_c_in||(n.s_c_il=[],n.s_c_in=0),t._il=n.s_c_il,t._in=n.s_c_in,t._il[t._in]=t,n.s_c_in++,t._c="s_m",t.setup=function(e){n.DIL&&e&&(e.disableDefaultRequest=!0,e.disableCORS=!0,e.secureDataCollection=!1,t.instance=n.DIL.create(e),t.tools=n.DIL.tools)},t.isReady=function(){return!!t.instance},t.getEventCallConfigParams=function(){return t.instance&&t.instance.api&&t.instance.api.getEventCallConfigParams?t.instance.api.getEventCallConfigParams():{}},t.passData=function(e){t.instance&&t.instance.api&&t.instance.api.passData&&t.instance.api.passData(e)}}!function(){"use strict";var e,t,n;"function"!=typeof window.DIL&&(window.DIL=function(e){function t(e){return void 0===e||!0===e}function n(){W||(W=!0,q.registerRequest(),X())}var s,i,r,o,a,d,u,c,l,f,p,h,g,m
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 152774
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):50134
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.994910781107367
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:1536:sfB3qO7qfSZQy7RUOSwql7J3L1Ctl/cgpz:s53qCZRiwq1kxpz
                                                                                                                                                                                                                                                                                                                                                                                MD5:EAF5DE2AAA3E9EF9D96B94A6015A2C1F
                                                                                                                                                                                                                                                                                                                                                                                SHA1:D83D8AE96306C4616B2F5B6C36D5B3403EB61A0B
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:072076A15FED99E8E563850ABAB4DE82E03CE317D5C4AB0B24126677C7BD2BA5
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:834BBD1401476C21D9435B9EA6FCEEB2FFF9C76526675715833A10A88FB136F546B3DA95E9241B04275C003AA276990DF0E6E3137D340AE00F74898114ED438F
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://apps.cac1.pure.cloud/messenger/vendors.min.js
                                                                                                                                                                                                                                                                                                                                                                                Preview:...........iw..(.....'..e..(...xH..m'...EI..6E.I.C,..~k.@.....k...zY..y,......?V.....Xf...2E....4...U.7..7...=.g.U.(c.=d..(..k.2...L...^.Rn...:./.a,...?Ld2.e2.t.......$....%...HW...yg..+.>.f#..y%....4....W.\..3.d-...;mY...$.3?v_.~....?....fh.^.....X1.U.=9:.......e.]mVs{^mg..W[. ..|$.Z/....4O....H....p0..$.mC....7(.Q.#...v:.BT....a>.v.d...7Ls6.Q..6m..........]4.....I7..S.OSp...w|=k...n...:.9...0.i....#h.T).$RB.OW'..1.v..}.7.+.]..I.`..n[.T(._s....5...t.......T.r2..l (.Y.......\@.\XQ8.n8.A...L.".h6[Q..W....lC..z6..$K...~...5.y....!I...b..A4.>.{A.-V....J....=..+.y/.{.b.V...).G$.3^).+..P...b.z..AZ...x.EW.V|=.L..7..mct.....W...0.$P..u........'.9.9-. .t8..8...,h..=.%...o..b4N.v....0./...M.].NT.eXP.2.j...et5.....K.:W."n. M..C.Y.S..=..."..BJ..X...L..22.H..!.r....n.3A.~\Y...n.B.q0..p...e..s.y;....m=C*.......pv..9....g[..8w.`<.}.Kx.Q.e.....n.._kX ....0".Y...G...#......$..c..)...8`.v.>o.kk^z._...W.....h..Q...0....^.B..A.+.....O.Z..I*.~-N.u..
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):24
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):2.459147917027245
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:CUXJ/lH:Dl
                                                                                                                                                                                                                                                                                                                                                                                MD5:BC32ED98D624ACB4008F986349A20D26
                                                                                                                                                                                                                                                                                                                                                                                SHA1:2D3DF8C11D2168CE2C27E0937421D11D85016361
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:0C9CF152A0AD00D4F102C93C613C104914BE5517AC8F8E0831727F8BFBE8B300
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:71ACC6DA78D5D5BF0EEA30E2EE0AC5C992B00EFEC959077DFE0AB769F1DBBD9AF12D5C5C155046283D5416BEB606A9EF323FB410E903768B1569B69F37075B4E
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:GIF89a.......,..........
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 537341
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):139204
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.997985041420868
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3072:fctaldC/0aKS3wmKRGiIDfnCABsrc5ioXk3JqeqPtZGI1A46eH:fcWE/0aT3mQn98c5iYUsGI1BH
                                                                                                                                                                                                                                                                                                                                                                                MD5:F69F97273999B95A6636079D503FAC22
                                                                                                                                                                                                                                                                                                                                                                                SHA1:6A972EA45450D559A09CC5D296E3BB9D6869D0B3
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:562A7CC4130E104570229C8FBA6A91BB175360E100A4D549935752E01332DADA
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:20C58A630E554F0380149C47AA62CC5460CFE7B73D26319CE3FFDBBEA6CD4E88326497835A4BB731D6D7A3A8D94F2A4B08514FF847DCBF68EF88DDF8EFC661DF
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:...........{...0...)lm.+&.".n..>..I.$Nc'i...S$d.H...;...;...^.6..o.lL.3..`0......g...&../i.?.sM.$.B{e...uv.q..0.......6Yy:.f..)...KBV^.^. ...v.5.}:.B.V..vJ..JB..C..NGAbu........D....Y...p....Vg:KF...n....o8...xiS....f.]I.8...A...)i.Z...yL.Y....."..+......WB'nol.Y$....u.Ea....u~>.\Q/m......Z...@q..9...| ...\.=....qz6..jG...Q......?..on.............UI....G..y0l..0..dN.t.G.VB.m.y.Gq['q.8.R..o..Gi.ku...tJ.nB..#.IPk.=k.X.!.......,.W..|."IlJB......!Y.....@J...Ls4..9..].^V...e._M...-.Z..p6....][..(7Y[.z.......<....N2..i..iY...3.}.+.....<...?6.h.ja......x!....8Z..b1.,...5..t%...9-..r....vl.Gq..v.........]h..b..H........zh..k3..kiha/I...8..c.v.5I......G....a.O.d..q.=v...0..V.B...d..Q.V........y2&m,.....3...e.q.'.. Z?...C_`.>......C.[-[Wm....k...|..#{.....(..k..?...g. ..0..4F.%..4....;...~.k~.".Z.M...<h..c*5W..vL.|..:W..v.........$......Z..t.....Q0.c.... ..3..o..8P.|&QgB'.4....t...,..3^jh.......n.-....vK<..h2..a..c..A....R>..E.m....u3ua.....".....x.o>.I.E..
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):1122
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.841424037829037
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:24:YCfzZmJ/4l/EkD/yUQSzhXbRsstsKr4D6lRcJZ6Z3a:YCs/GskDqUL1RssBWjya
                                                                                                                                                                                                                                                                                                                                                                                MD5:94FB892F2D09CA28B1818972E95D940F
                                                                                                                                                                                                                                                                                                                                                                                SHA1:4230272DF100C1E0ADFB1E9A4CE0AFB07289CBCC
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:017BB5EAB4933E38846C3325CD5A5B1A3D09334F6BD0D368BD4D5EACC160B8D7
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:7EE2A6BE148DDEDB08AC3FAF3CF7D5AD2C3B87306D803A8286584BE9098C52A34C44DDBECC5C585E76CF36080E31C84FB1D7315FD804AB0C8FABD416EF0D30B7
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:{"id":"b9d60db0-238d-4bdb-b2b6-d77023002dcd","version":"8","headlessMode":{"enabled":true},"languages":["zh-cn","en-us","fr","es"],"defaultLanguage":"en-us","apiEndpoint":"https://api.cac1.pure.cloud","messenger":{"enabled":true,"apps":{"conversations":{"messagingEndpoint":"wss://webmessaging.cac1.pure.cloud","showAgentTypingIndicator":true,"showUserTypingIndicator":true,"autoStart":{"enabled":false},"markdown":{"enabled":true},"conversationDisconnect":{"enabled":true,"type":"ReadOnly"},"conversationClear":{"enabled":true},"humanize":{"enabled":true,"bot":{"name":"","avatarUrl":""}}},"knowledge":{"enabled":false}},"styles":{"primaryColor":"#0D6EFD"},"launcherButton":{"visibility":"Off"},"fileUpload":{"modes":[{"fileTypes":[],"maxFileSizeKB":0}]},"homeScreen":{"enabled":false,"logoUrl":""}},"position":{"alignment":"Auto","sideSpace":20,"bottomSpace":12},"supportCenter":{"enabled":false},"customI18NLabels":[],"journeyEvents":{"enabled":false},"status":"Active","cobrowse":{"enabled":false
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):33
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.369707376737533
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:wZkKaQ0x6d:wZDIcd
                                                                                                                                                                                                                                                                                                                                                                                MD5:7FC8633AB4063FC68D1E25FA8A90C53D
                                                                                                                                                                                                                                                                                                                                                                                SHA1:C3EAC2CF2AE24B5B11E94FD882B5EA0144FE728D
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:6EC1D233D26BC2F7A2F292476FD567238FFBB188582250325E68E22914CAD031
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:F3B7BB8DD539E3CB94EA227C9175757F3280C63169E566043D9F844F0ABA8F51137C190C439E37316F47DD59B2D9373F3215C325C084B7DBE959EB9F74D70BDF
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:FL(BF)|Error=Beacon body is empty
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):28
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.378783493486176
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:nICkY:/kY
                                                                                                                                                                                                                                                                                                                                                                                MD5:7BC4AA9AC3072C3E2DDC8CB097802317
                                                                                                                                                                                                                                                                                                                                                                                SHA1:432E693C5126D2DCF53B69A79F4CBD05CDBD0FFD
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:8AE0C7E7B8E254225C6C5017D84F32C2B5288E7250DF67FC4AC2389B18E26F2F
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:88B9A5B76C8755BBE6645B972A14E4BFA184E9D65343754A956448089700037216F11B9360BACE04F8B87878A14CCCD64478DE0954DC025A8C1E26C7BF86C2E6
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSFwmcjUCXj2NXkxIFDcddARwSBQ1TWkfF?alt=proto
                                                                                                                                                                                                                                                                                                                                                                                Preview:ChIKBw3HXQEcGgAKBw1TWkfFGgA=
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (617)
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):559447
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.6838609237395215
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:6144:APPp3i5djotqHRUANEU0p6VfJyrmaU2xUEV/ZQbZFPyIbAnPT0J7106znOyGVnTL:A5y5djoWNYYdJsgFPyIbCTI0y7ACVLC
                                                                                                                                                                                                                                                                                                                                                                                MD5:99210E7C2195DE81C0EEDF98787A69B3
                                                                                                                                                                                                                                                                                                                                                                                SHA1:7B26C66058385B60109AA6129C2161A399A6034D
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:5F75BFBFBF0C7CAC2C87D6CA5DE0661AEDC188B0900B6CEF5EFBAEA134B53302
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:C3198D7943B3311679D77BCFFEA75D7043801277BF03AC10CA20BBE424E9AE896C060C7E0EF4143E23C2A41E367917A258404FBA428099316705B7252AEA8A6B
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://www.gstatic.com/recaptcha/releases/aR-zv8WjtWx4lAw-tRCA-zca/recaptcha__en.js
                                                                                                                                                                                                                                                                                                                                                                                Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var E=function(){return[function(K,v,L,Q,d,x,r,w,f){return(K-(((K&55)==((w=[2,6,"P"],(K&60)==K)&&(L=LO.get(),f=a[27](33,v,L)),K)&&c.call(this,v),(K|w[0])>=29)&&(K<<1&8)<w[1]&&(r=a[0](72,v,L),Q.I=d||0,Q.u=Q.I,Q[w[2]]=r.UA,Q.Z=r.buffer,Q.H=x!==void 0?Q.I+x:Q.Z.length),w[0])&16)<8&&(K-3&15)>=10&&(N[w[1]](63,"INPUT")||(C[w[0]](w[0],this.u,this.V(),"click",this.N),this.vL=null),this.xV=!1,V[20](12,"INPUT",this)),f},function(K,v,L,Q,d){return(K|((Q=[9,895,11],(K-6&7)>=3)&&K>>2<Q[2]&&CO.call(this,Q[1],14),.Q[0]))&2||(L="",L=h[5](37,v.Cr,"imageselect")?L+'Select each image that contains the object described in the text or
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 17034
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):3964
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.950962721932213
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:96:+7DTHrxsGwAjScyKSTIFAwz1snmiC6yrvXgv+lkeFV6FRJkplHBpp4AuR:Mixzw1rIMH6zSpNXCR
                                                                                                                                                                                                                                                                                                                                                                                MD5:2068F2968A421AEFE9F8F5098C16B742
                                                                                                                                                                                                                                                                                                                                                                                SHA1:067BC972B96F44812342AB920FB1622E95C29793
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:A3558B514B4286A50A6A7810C783B81551BFABF05D47F92E1BC9B1ABA596988D
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:1A6098CBCF84313BC3FBD1641B293CF0180DE2B8324005EC9EC8AFFB350A476F9EBFBD8C9E41FD861172192792E94C47590BF11E839A78485942A84614B82DE7
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://apps.cac1.pure.cloud/messenger/messagingMiddleware.min.js
                                                                                                                                                                                                                                                                                                                                                                                Preview:...........[{o....?.E#.VYv:Z.{E..K!.:.0$........LH...1..~...v.Zi.........'..|.S....d... .....H.0..w.....oQ8.q......9.u.d..\.>.....y.!...d.........]=....nY.y..E.<m..f.F.e.......Z9.F.]g2...,..4..o._..)i|....uz...[...2..Wa.D..O...t-{.1....4.=l.R..i\;...{....v.3.c-6...\..s...s`.....$.......'.f.....g9..Ls?....y..&.Gd..=...Y....f.[..?..Q2.yq+!.......7'i..)|&....k....h#.K...G.R..@}.S.~...>....[0qa.\...FC...5.w.-h.H...MS.\...Y.cl'o........i.6...p........8C....bH5....Q...ij...S.C`..(jbq.a($4..f...o#X.=N{.P....2..As.....Z..h..F....]x.Y..~..QH....da.b..V1.../N...m....@.vA....M..%....E.4...dk.g.c.E'.f.26V.n.....M..B..8.3P.>C.x...).-.'q..V5.Q..8.u.4.)(....:.A..4.TH_%V..s. ...P..-..8..j#....^."......LR.r.....$..X.[.5w.p.$.....cY.8_.B.....2..[..8.....M.n..M..@..;Bw.oQ.g.(....E42..a.1l...A..Ac......).G..F....Dk..+.}..j....K.c.b.i.*9:....^>.._..\al....`..=.J9.Z[f...@6...n].....#P+z"C..x..Md.m.....<..(.$..`=..J;....t+.W....'..'x..)..E...;Y..Fg..Y@...
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):141
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.532162251706047
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:YRc8fkr5HjJKELUQBbLjHwTQM8AvGxLRpHNbifHiAPR4:YkrZEELU8LU9RvUtbiviCO
                                                                                                                                                                                                                                                                                                                                                                                MD5:89EB748763E03D38A2D4E358C9107589
                                                                                                                                                                                                                                                                                                                                                                                SHA1:F220BFD5BF73D77F03A9FD0053AFFEDEE112E1DF
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:1EB589AB38CA215CD729120A2856313DDF5FA3D261959D2C18F809317D7E7275
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:36388D11516C758286CD891DDAF754118C355B9FA311B24A8F2803D0642292718F2A1C16C2E33BC01AD2E667B98643D38E3CACBBB4469D553C58F9CCF76EBE8A
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:{"type":"about:blank","title":"Bad Request","status":400,"detail":"Required header 'channel' is not present.","instance":"/v1/proactivechat"}
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 63014
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):17294
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.98523589883634
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:384:D0l4bewbGagpN0c43goMnbIt0vmktaKA50H2RXo6SyPlnBTDH:Ql4bewbGZj0c4QouXvmktRE0eNdH
                                                                                                                                                                                                                                                                                                                                                                                MD5:84DF45E7668F4EC014E821E92CB1E21E
                                                                                                                                                                                                                                                                                                                                                                                SHA1:91E028621509DE1D5084AD3ADBDF794170BD1175
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:7A4A31BDED1EA5BE1E391E551C5DC5348EF2864B133D9955CB247AA470D0AAD7
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:FBD5FCA8FC4F0265C18A3371FA31B08A05C1A33DE5B5F71DF3A25A3BB6340E11395A89A83503D9A7F33AFE0F51B2C611DC0FB8B99CE6027AA4089ABCA4BDA974
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://apps.cac1.pure.cloud/messenger/messagingservice.min.js
                                                                                                                                                                                                                                                                                                                                                                                Preview:...........}kw.....+d..-r.V$.-on.Y.._.....EI..X".>....~g. .R....g......0...3.`...k.....>.'....y.<.r.V.Yk4j;.6....Y......+....*.../.^9..5.|....=. ..t[{R..g6.....].+..u...V...Q8c..OM.........x...U..f.G..UU>}:....7.Ek....oM.C5.|...6.a.....l6>.G+.Z..&m.<...]I..=...[...O.3.J.;:Tq]...q.[F]7..}.^m.(..}..+.1.k.F?...\....65..{..s\.....9....h.jp..T.f.....?..M.........t.....C(Re....F%@O..}3.T3k......T...O.z`<ml.......$.5V.k.F.......1o``..d.l}.Zk..c...y_db..7:..z..@.k3c...=;5f.].u.@r=4.k.....5..5DP.9...&4..|F..i..4.[>S....'^.q.?n.5m_*..4j[.:z...9....cf.z3..T..z..(.U.NM.g....x}W.Z`...F.Y..=.V..@.....a.C.v.!S...|o.i. .Ss_).+...RP.....|H..h..M.)..(b.+.6...g_y.B..>...y...M....96.t..f.92.p6.3fzW....K......c..r...k.5....(...J.'h8..U.az...o..}........|..4.o+.+.J..Mk.F.....r^)-H.^)...5.C...cNj'.c.../...2?0<=.....3...c.*u.Pl.i@..-.%DW}.Z..OE.H..g.Y..M....@..p.......u..l.Z..\..5......07.<.......4..'..."!....E..=1.......`8!..3..e..HT^>...Z..k.s..jO..I....EX
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):33
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.369707376737533
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:wZkKaQ0x6d:wZDIcd
                                                                                                                                                                                                                                                                                                                                                                                MD5:7FC8633AB4063FC68D1E25FA8A90C53D
                                                                                                                                                                                                                                                                                                                                                                                SHA1:C3EAC2CF2AE24B5B11E94FD882B5EA0144FE728D
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:6EC1D233D26BC2F7A2F292476FD567238FFBB188582250325E68E22914CAD031
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:F3B7BB8DD539E3CB94EA227C9175757F3280C63169E566043D9F844F0ABA8F51137C190C439E37316F47DD59B2D9373F3215C325C084B7DBE959EB9F74D70BDF
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:FL(BF)|Error=Beacon body is empty
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):4349
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.336161839957814
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:96:HYgWiPVc+u7YgWijNHYgLbVc+u7YgLfNHYgCiUVc+u7YgCigNHOWwVc+u7OWbNHH:4lin3liykj3kOpie3piWa6oAnBiuh
                                                                                                                                                                                                                                                                                                                                                                                MD5:F3F5C4E8F722141A12876BC9F0BFCB97
                                                                                                                                                                                                                                                                                                                                                                                SHA1:5A60C5D95BA166FB33F86DD518F71F2B3F0C2242
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:15CEB6175AFC5592068433973649A63A44EB57875201B3F1B7B3746EE1AB547E
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:63B7B729AB3B435D895E0A3D55A3887152908EAFCCD0B0FA7383CE669990BAB5A681EEA9EFAF8803768ABB5D0CF9E772460F9E49D6774A69FBDEB8F447BB03C0
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:"https://fonts.googleapis.com/css?family=Lato:400,300,300italic,700,400italic,700italic&subset=latin,latin-ext"
                                                                                                                                                                                                                                                                                                                                                                                Preview:/* latin-ext */.@font-face {. font-family: 'Lato';. font-style: italic;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/lato/v24/S6u_w4BMUTPHjxsI9w2_FQft1dw.woff2) format('woff2');. unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Lato';. font-style: italic;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/lato/v24/S6u_w4BMUTPHjxsI9w2_Gwft.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+2074, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}./* latin-ext */.@font-face {. font-family: 'Lato';. font-style: italic;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/lato/v24/S6u8w4BMUTPHjxsAUi-qJCY.woff2) format('woff2');. unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+1EF2-1EFF,
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 95357
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):29551
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.990868103326658
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:768:bk1geHTvbXClDpoRt7Bkq4yBaCekHLcymdPts7AUELE7Sw:bk1fvSltUtt/4c3BAymdsD7Sw
                                                                                                                                                                                                                                                                                                                                                                                MD5:7E1D0AC119505856F0F39D000B8DD102
                                                                                                                                                                                                                                                                                                                                                                                SHA1:3BA3A8F84A4242961C710FD4680CEFFB68B15F7A
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:AB6CD0CD1ECE7894223B32DF8E2C636E3D046323F5F526AC864915A3D9FB2B87
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:2E2E24E7D270098116F6F60439D762D12C573597B7870B059BF88F84CA5C73A39620A16D064B48A1DF4B44778C8AE1F917EAE615BB25BC4D9FB50BF7230CE77F
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:...........i{.6.(.....g...C.$.T8.[.....i;.[..Z.d.%R..M..[U.HP.lw'.yso?.L.X.@..........}W..8...G..;..~.8...l...6..<..S...<~.k.i..j.<../1....6..._..4.&P..,.....3.&..&.s..k.a.FI....e...).?...&....."...on...7.u.i\].S.1....p.A..m....S............t...'..cf.}.."..QP+F.z..Z.>-.*........2.X..>...H.b...;..:.M&?:O.E[..Xh.M.f....../Sw.Q.-d........M.w........i*.....-F.,..<J.)........)w...O.ha-....G.j...g..tsS....<..`r.M67......NS....}..........m4...[F_...f..ir.;`...DM.o..]...^....].T..).\..0.^.. .N-....Pb...3 .K...<...z.".b..b..5.#........4....I...2.,.k?..\,.,.f..Q.".Ro;.......S.1Gd.+a.g.......Df.C4..$.N.7^..>P.%....:.a..F7v.........S.W[...9...j.b...f?.;..b.,..v.*......_...m.q...r.\^,i.s...-.,Xs..$..X.1.!..N..<.U.-\...9.*s.Z..2......r.V..j9......se....2.H..X.c...1.r.+s.i9...7Z./.9&Z.Ie........Z.Qe.......r....Z..2..cZ..A..V..r.+s.k9.9N.....WZ..2...2..#....rH....#....e`..\...0s.6X......q..S..R..E.."...)H:...n.s...Z..?]6..0..}ef.lm.(..h...K..L(.&T&...l.......bw
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PNG image data, 199 x 97, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):9677
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.970815897911816
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:192:GVd97ZFfQoDBbxIkFUD/QCEVlcTE85PlcBz6nH89KCCotHkXKp67mkz:KH7ZZDBbKYFHQcFca+x7Pz
                                                                                                                                                                                                                                                                                                                                                                                MD5:6E0F7AD31BF187E0D88FC5787573BA71
                                                                                                                                                                                                                                                                                                                                                                                SHA1:14E8B85CC32A01C8901E4AC0160582D29A45E9E6
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:580EF6409E067A4EC4A427400C7D6216184869E2DA53343DF20753CC1F8A46CD
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:A7078CAC9A5319904CB47E01A426EAE30A26D4AF5094438F41360396C280473B9C69748B7E7A603232DA9B6D0F7297FEFB04C434EB8098CC6F89F7183C44AB52
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://cdn2.editmysite.com/images/site/footer/footer-toast-published-image-1.png
                                                                                                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR.......a.....U.E.....PLTE................................."""..................$$$...&&&.......................................(((.....................................................................999...........}}}......222///......EEE.....Z6)...ooo.................ZZZ..........{.y[***......R<....................................mU3&....................IJIK+............sF3....Q0#............xrqr.o}M8........ttt^;.............tV.jLBBB.Z@,,,.~`OOO==<mB0..........s.}s666e=-B%....mN.fJxJ6..h..d.pd.qUSST..~aA4444......z.gX.VB.............xogffbbdXWWzcV??>............u^^^.......tfs\PrVG.aEkNA&..........U<K5+8..0.............~.k];;;.......lll.mX........{k_.^LS=3HI*1!.(..........yxx][:D-$..............miA...xjrcZeI;5:......:( ~vL.......i.sh..].......j.........".IDATx..ml.q..uw......\......N...,-....(..[_0}AR.*..1..QZ.m:...TB*......!C:.)...../....v5.o}.._....?....k'..?....s..e...&'.....(..#.$....(..x.i.X!..g....5<D\.lp..0.a.5...z.....t.
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 310644
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):88394
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.996906918920781
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:1536:D1NSaPyeEa6BAj33uJPGqXLWeEvs/DkfmA8f9F83FmItbXE41p+icN0UT+TcKVLb:xFzx6BAj3g9XLevs+P8ff8DtbU4ulN0P
                                                                                                                                                                                                                                                                                                                                                                                MD5:FCBD0022F8469C47A87B0A07B4F8463C
                                                                                                                                                                                                                                                                                                                                                                                SHA1:418BB5D96DE9937A71E6FCEC03F9346EAF3058C7
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:133929CC8979AE956C4CB3BF6B698DC23C1A5B5E5DE70803ED4F467F9E7E1F47
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:06B5352B66191548A15CA5E517DBE08DE5EDED0CC75215BF65E26D242AC0981183FA2BF0EEF3F19CB1CEF2E304AD2D787BFD6C7019E8D9B31328CA3616E62E07
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:...........}..H.0..~..;......;i6'......v2;g.'...M....$...~%U...I...v....P.T*I%....[.i|..(b.......,...7..v..>.4...1..w.h.5.^.8.+...Ho...6@..ek..v..U......2;VL3^.X0i..E..Q...e.8..N.O[.....J...v...Y......9.r{.!....n.....S...P.l=e.*..Kp...M..).1...j^w.)dq......S..U..$..{+l...C5G..=...n.O.Fw..0G7'....%......,3.97.%U....8@r.3+.|.?.....m[.....5...i6..E..T|..4.......6\..h.B..!.T.(.1.........V'..Rm.f..X.j'...Q...o.....#.....Y...8.....o..g.....;.o.......'..?....a...E7'.-..F..@.....mG..k5n....3.R.v.9.9..If+j#.i..........Y...NN....N....Dv|.D..S.I.k.gluu..xZ.261.D...........a...f.,kXV...>...].._.._..(. f..."..k......Z.s.-...#x.Yi....5......v2g~.Cf.l.1|S....E.h'Q.Ya.bSI.I.H.v..Y..f....o7.Q. ..8t.I.:.......A.(.K.....mE.V.z..6...4.6j.:..........=.w...a....-...Q..;R.......N..(....|.....tw+...e..../.._.6../3......S..X.J........z.<...K%..1|.....J.,.K%..H.A......dC...J6DHx%...V.!.rv+..m.A.v{5......%..f+..4e...~.k..@.O......a....n.E...0..'/...O
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:Web Open Font Format, TrueType, length 7288, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):7288
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):6.264918326974734
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:192:Eaql8lOKg0ETTBAJx0E3Ax71vfsE07wTtopcVyAhb0lPV2K:EyrgRTO3oH58w5Z0d5
                                                                                                                                                                                                                                                                                                                                                                                MD5:969420BFD1DA7CA53653445E6D40CD16
                                                                                                                                                                                                                                                                                                                                                                                SHA1:0942D97FF979A29FAE6E29A516D86E93E4608EAE
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:FCEA6DC8CEF73C3CF287BC8C71523E4ABB63090EA90A6E69BF175A487641F9B5
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:FA617B5105BE44E88EB41A9007BF6B4B6F3AA8CF8BF3CE8660BE9A191A06D0E29C2F2CFA9EE1B06BECB0C4A7911B38466E0E401D3495DBFFDEFEA21407DAA44C
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://www.shaw.ca/new/public/fonts/icomoon.woff
                                                                                                                                                                                                                                                                                                                                                                                Preview:wOFF.......x.......,........................OS/2.......`...`...Wcmap...h...l...l..Bgasp................glyf................head...x...6...6....hhea.......$...$....hmtx.............3.Qloca...d...J...J^4Y.maxp....... ... .-..name.............J..post...X... ... ...............................3...................................@...+.....@...@............... .................................P............. ... .#.+......... ... .#.*..........................................................79..................79..................79...................&"...&"..........3267.>.54&'..:.9....9.:. #....=&&=..... ...00...'00.=&'F..f.......<'&G.....r...P.e.....1..#1"....&".......3267.>.54&'.9...........G......... ........N.......r...G..V.......... ...........f.....#.'..."&'&47..&47>.32............#8.1'8.1.18...6.&&....''.0..6..g.......6.=p@..&l&....&l&.........................+...;.....0...!".....3!...3267>.=.3265.4&#..'!"&5.463!2.....+.....0LH4...........F1KF0...\.............F0..1F.........F1..0F.
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):1919
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.500730645439031
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:48:+zxYjUlzjZr219pT/5mhejF1jG9gaHYgqiJ8b4CJV9:+zCjyzdrSf/WejF6gaH+JV9
                                                                                                                                                                                                                                                                                                                                                                                MD5:868D6A3EAFC6ACEB7657F772E43DD173
                                                                                                                                                                                                                                                                                                                                                                                SHA1:6455CB2DC99EE309CB6D7611FAC3FEE6D0F51672
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:98DD50CF1CF2F6A8B3A602D856C1230542D7509DE2A97BB31DE3CDEC83AD9A07
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:F7AD64770659CDBF755424A05C22FE12BC33343ECE520BE961605A39FDF14257CF97C5F250BA6CC03759F52936C26A41AD7B859136A69552AF4FDA7D20C731C2
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm.........,iloc....D............`.....................Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe.......-........pixi............av1C........colrnclx...........pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma..........................mdat.....!.*2..D`.E..4.. .n...G...Q.."C.X:...2.:....n.iF.xA.o..'7...+.n.....Mx...kW.gWT..?...-.2.5ZIU.J.'..k-.SU)5....7.0.P..&V.3...h..C.uWA.KQ"..+...PQ......u.-.*z..a.U.....(..+.Q...o.._...}i....o......J.es.t.k$Dsc...s.W....2.t.c]l..h.G#6W..N.@4=..TD...9./.g.Z-.|V.k.U<(Z.....\.9.L..M.V.7C.&...Cq$cDvtEV.....r...A?.Q.......@w.....5{......y.N..}...B.%A....o.$6........K..-i.......,.a...6.0...sP.n!a*5W..w......!.. .@2..D`.QE.P......txg&..U.+.f.<M..uO.....'....`sW.....D.D..WAf1...o.w.=...s|..C..kY...=k....Y..Slx.1$..y..4..-[I.}N.1.M
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):1870
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.477838366361682
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:48:+zxYjulkEemee9zBZivnwjdTH99JC984fjBr3bH/:+zCjutDdNZiPgT07Lf
                                                                                                                                                                                                                                                                                                                                                                                MD5:275DBE8AF26C8437AE37CFCEC1D8201A
                                                                                                                                                                                                                                                                                                                                                                                SHA1:C0C8EE6013B15B5F15C604403CDF1623536E9BB9
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:B77CDF5FF657CF242657EAF8CAB27DFE267844A10CEC18A336F5FD969C051107
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:AC069D69A2235C559507237617D53B5ED692CF82F55C6DBB73F86039578982866D05D73D6AD40017E80115E6C5BED43BC4901B9618DBCD73E808ADD58AAC946E
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://images.ctfassets.net/tzb4ihmthaev/3K6bX4oZckbxQZ07ZGAcl6/f315dc273a24e51e0ea3aebc93dd3a18/Menu_Modem.png?fm=avif&q=80
                                                                                                                                                                                                                                                                                                                                                                                Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm.........,iloc....D................X.............A...Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe.......,........pixi............av1C........colrnclx...........pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma..........................mdat.....!.|.*2......P...T$l..p..].p..D}"Q;....0u....`..%dg..A..w......L.6...(....P...fE..||.:..g.9@=...-N)ygq]jK.$...L.L?...4...?qYt..M. ../...SU.....O..]|oo>..r.y..C-..1>...*.7....B\..T........@J................0_d.k.Q?.Q=.I.$.G...*DF...R...<>....$a..,...2*N...-6]W........g.V..dU...=.?!.V.k......CR...>....a..zz..C......"...i3....V...N.7.{.Z!j_Tl&.......`...7.....b.l.R8.x.S#.....Y_...X.VV...he.....%......)..q.Cvp0O....N...).12 .c....\...K*.<..E.Q../q..,.._..A...5V..t.8 ..*.... .2F...........d.#.~.t......,.f].8....3.9..R.^..R:].
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):79
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):2.716326985350135
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:tQTltaL5UJjV9GjUJjVE:6XG5UJjGjUJj2
                                                                                                                                                                                                                                                                                                                                                                                MD5:8E3DB10AF5A3E1CABE7AA67674E21188
                                                                                                                                                                                                                                                                                                                                                                                SHA1:E2314B0038DF2D49DDBE461F33A6797D4586CDE0
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:87ECD5BABD6FD9F4F6F796D745AA38751FAF3985E3B55F87A2F53E506FE07362
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:A4F136016F4591E021D54F06141896581371828BF02F662A050B2A36567DFEC6068A4C758815D481E01BD7D68692329B5EE228C854AB2D85246D05B56692FB09
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:[71, 73, 70, 56, 57, 97, 1, 0, 1, 0, 0, 0, 0, 44, 0, 0, 0, 0, 1, 0, 1, 0, 0, 2]
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65483)
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):93636
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.292860855150671
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:1536:s6IzxETpavYSGaW4snuHEk/yosnSFngC/VEEG0vd0KO4emAp2LSEMBoviR+I1z5T:O+vIklosn/BLXjxzMhsSQ
                                                                                                                                                                                                                                                                                                                                                                                MD5:3576A6E73C9DCCDBBC4A2CF8FF544AD7
                                                                                                                                                                                                                                                                                                                                                                                SHA1:06E872300088B9BA8A08427D28ED0EFCDF9C6FF5
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:61C6CAEBD23921741FB5FFE6603F16634FCA9840C2BF56AC8201E9264D6DACCF
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:27D41F6CFB8596A183D8261509AEB39FCFFB3C48199C6A4CE6AB45381660C2E8E30E71B9C39163C78E98CEABC887F391B2D723EE5B92B6FBC81E48AC422E522B
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:/*! jQuery v1.8.3 jquery.com | jquery.org/license */.(function(e,t){function _(e){var t=M[e]={};return v.each(e.split(y),function(e,n){t[n]=!0}),t}function H(e,n,r){if(r===t&&e.nodeType===1){var i="data-"+n.replace(P,"-$1").toLowerCase();r=e.getAttribute(i);if(typeof r=="string"){try{r=r==="true"?!0:r==="false"?!1:r==="null"?null:+r+""===r?+r:D.test(r)?v.parseJSON(r):r}catch(s){}v.data(e,n,r)}else r=t}return r}function B(e){var t;for(t in e){if(t==="data"&&v.isEmptyObject(e[t]))continue;if(t!=="toJSON")return!1}return!0}function et(){return!1}function tt(){return!0}function ut(e){return!e||!e.parentNode||e.parentNode.nodeType===11}function at(e,t){do e=e[t];while(e&&e.nodeType!==1);return e}function ft(e,t,n){t=t||0;if(v.isFunction(t))return v.grep(e,function(e,r){var i=!!t.call(e,r,e);return i===n});if(t.nodeType)return v.grep(e,function(e,r){return e===t===n});if(typeof t=="string"){var r=v.grep(e,function(e){return e.nodeType===1});if(it.test(t))return v.filter(t,r,!n);t=v.filter(t,
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 13193
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):5330
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.961758138205606
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:96:H3qSB2w7BMniEVyLf8pNMpkX3nZmLDD8bNLG9ELi941IopNp0DfT4GSDrDHOV9X:aSEMBz0pNMpO3n4DQyCm9gIopNpwanDu
                                                                                                                                                                                                                                                                                                                                                                                MD5:A9673C259B1559D77A02ED5B7E987927
                                                                                                                                                                                                                                                                                                                                                                                SHA1:E52763E10643A5E0A9D28D0B1026BDDBB76C569A
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:97C097E31F1D8944E2E4F7C1D13A71EF19B90A82BA640F31FE9FFA431F618241
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:FE0F668E63A665B6C533C19FAC236AEA150CE571C5D6E0552F9B49A67548480C29C9B54FC20183BE222E157DDF355073AFBA335F0BB890DEB56A44D6964D5359
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:...........[mw.6.......8`J..'..6.8N.9M..;g.n.M(.....CBo..... .7.M:g..S../.......=<.7..3..\...'".b.K9.F<.R;..w.c7..........b.9...u...V(.R5I.k^LE.K.y-..y...]T:./.'......y.?:J...*.E0.1.1a:.U.%b$t....3>.xYF#!GG4.r.2.=..#...4*...O.....<..\....<M...,C........8OK.H..:...._h.....Q....|xT...vb../......N.|=7...oO.T...H%..t.Jl.d...9O.7...hM......Z....H.}..Ny.d..&._...h@$....-t{.._....Cw9)..N.......?.0..}PU.....p"c:.#...T...s1dS%..{...+....Q.8......./....x...h.}..*..7.C~x...y.F%..?#=.A..$.}...A......|].x...5i.P....GHG{2P.........^.>.X.n!...^/..r.."......G\..p.G..v.f}^(.."..8*.f....Q.ZP...wR...0n......g.y\.."..........R..m:...n...V...`d..Y.8..../.(.....i....;.....RGZ.N..%..!.8..K.....z..px.V.r.....3......,.W..q89.]...h......J..P.....4....ogi....Y.....w.+Yj..-..u...v.p...!U..xL.m.U.[U+.'..].:..O.............h.......40|.sNz.r..{... .W..s....;...a....&...C...A.<...k5[...n.....</....1........S...N...`.va.<..U........Y.3....f...:....lp....|(...
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 294x172, components 1
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):559
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):6.486381836810488
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:12:+mPGHQClpPfojbNWC/UcHCDA47Mns9vGEFWW6EFwit:5Pq1fofNWSU2CDWns9Pl6OH
                                                                                                                                                                                                                                                                                                                                                                                MD5:B8C280042614D78A74F332BD573DA4B3
                                                                                                                                                                                                                                                                                                                                                                                SHA1:7187D2AF9382C1C77FE4C1053206FF65C887B33F
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:E82DA574130A8802CCBDE0054B58AE8043BDA8B88E446AA79EAD8DCDDF702248
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:EA996F7386DAED6274D9FCED79A05FA2CEEF4AF697AAC05468E4004F440648DB9DED596986FE387FF77CE326B2EFFDFD6F7023006B7C4FF7664C4BFD07C609CD
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://shawri.weebly.com/uploads/1/4/0/3/140380205/background-images/818368763.jpg
                                                                                                                                                                                                                                                                                                                                                                                Preview:......JFIF.............C.......................................................&""&0-0>>T........&...........................................3...y.................ca(...(..Z.)(.....%..........J...ca(...Y...^}....6.1.....J....(...6.......3.P.......6....X..gIe.:.A(..g@..t..........l........1......................1.. #0@.Bb"23CP`aQRc.............?..e..w.}6.8m<..&hf.D*...J..R...\G*...8.`....b....%.........uh.w......^.....7]....n.(.`....8.`......OK....a...ZX=~..v..M6r...W..A.09_N]..F.....9#.KR...W..;...r..b..`=...f.......J.\.D.r..E..L.-B...._..
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):1586
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.255338775060325
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:48:RY3QLcW8N0oFY3QCTN0oFOLogN0oFOCxyN0oD:RYgLcW8NRYgCTNROLhNROCMNn
                                                                                                                                                                                                                                                                                                                                                                                MD5:F4E67497161552EC528EAED624C90081
                                                                                                                                                                                                                                                                                                                                                                                SHA1:766FDBAF5086A5904C579E7038DB250AEF21BABD
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:269A5FED0DA00DA210EF47871ECB0BBB817D1DD2A22638633BD36E370AABAA92
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:DC44AC5B3203BF9FCD65427C163EB6141E7C8FDD6B3CC194E6978A8DC5F6F406CF501AFB90C6B8B3C41A07F17C1FF737838B48C4E2D6110EC009D1D772C9D9E7
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:"https://fonts.googleapis.com/css?family=Amaranth:400,700,400italic,700italic&subset=latin,latin-ext"
                                                                                                                                                                                                                                                                                                                                                                                Preview:/* latin */.@font-face {. font-family: 'Amaranth';. font-style: italic;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/amaranth/v18/KtkoALODe433f0j1zMnALdKCxg.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+2074, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}./* latin */.@font-face {. font-family: 'Amaranth';. font-style: italic;. font-weight: 700;. src: url(https://fonts.gstatic.com/s/amaranth/v18/KtkrALODe433f0j1zMnAJWmn02P3Eg.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+2074, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}./* latin */.@font-face {. font-family: 'Amaranth';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/amaranth/v18/KtkuALODe433f0j1zMnFHdA.woff2) format('woff2');. unicode-
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):33
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.369707376737533
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:wZkKaQ0x6d:wZDIcd
                                                                                                                                                                                                                                                                                                                                                                                MD5:7FC8633AB4063FC68D1E25FA8A90C53D
                                                                                                                                                                                                                                                                                                                                                                                SHA1:C3EAC2CF2AE24B5B11E94FD882B5EA0144FE728D
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:6EC1D233D26BC2F7A2F292476FD567238FFBB188582250325E68E22914CAD031
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:F3B7BB8DD539E3CB94EA227C9175757F3280C63169E566043D9F844F0ABA8F51137C190C439E37316F47DD59B2D9373F3215C325C084B7DBE959EB9F74D70BDF
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:FL(BF)|Error=Beacon body is empty
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (18026)
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):18646
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.681365629882092
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:384:n7rL19elbSDy+2YdfVHupJEpYmF/sNS4kcP9nae3ZaBJRu3:rPeMyWVO0/shaeJM+
                                                                                                                                                                                                                                                                                                                                                                                MD5:B6C546033517E98BCD9F15795CAA6358
                                                                                                                                                                                                                                                                                                                                                                                SHA1:3A2158811157E0D0C6A29A6AAA5472A186283B98
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:F49671129D0B86D684D6FD06C69A71603FA6338378F2E07640F8C769BABF78E6
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:F6978E490DA08BC6F37DDEE731E979BE2D63828F886DEB63C7B0E3EA338F1FFB5614887AAA62E959C820C7752CED358241F1E41A0929BB790A7D75C50B580904
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:/* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var U=function(w,J){if((J=(w=null,Q).trustedTypes,!J)||!J.createPolicy)return w;try{w=J.createPolicy("bg",{createHTML:E,createScript:E,createScriptURL:E})}catch(g){Q.console&&Q.console.error(g.message)}return w},Q=this||self,E=function(w){return w};(0,eval)(function(w,J){return(J=U())&&w.eval(J.createScript("1"))===1?function(g){return J.createScript(g)}:function(g){return""+g}}(Q)(Array(Math.random()*7824|0).join("\n")+['(function(){/*',.'',.' Copyright Google LLC',.' SPDX-License-Identifier: Apache-2.0',.'*/',.'var T=function(w,J,Q,g,F,X,u,h){if((((F=(u=(h=(w||Q.H++,Q.o>0&&Q.G&&Q.Pj)&&Q.s<=1&&!Q.T&&!Q.P&&(!w||Q.xr-J>1)&&document.hidden==0,(X=Q.H==4)||h)?Q.K():Q.A,u-Q.A),Q).g+=F>>14>0,Q.V&&(Q.V^=(Q.g+1>>2)*(F<<2)),Q).i=Q.g+1>>2!=0||Q.i,X)||h)Q.H=0,Q.A=u;if(!h)return false;if((Q.o>Q.C&&(Q.C=Q.o),u-Q.R)<Q.o-(g?255:w?5:2))return false;return(A(26,Q,(g=c(w?133:26,(Q.xr=J,Q)),Q.D)),Q.Z.pus
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 25332
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):7833
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.972217783883515
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:192:98EZWhtVMToXWQCzNIPWUijIP4YIHDVkOehomczdqEsV9V:98aW7VCBGQj7BHZ+iP7sV9V
                                                                                                                                                                                                                                                                                                                                                                                MD5:7293E3E5A9B76688F0262523438763F8
                                                                                                                                                                                                                                                                                                                                                                                SHA1:B80976D819E36611B65DCE1EFFD3C6F7A1C00919
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:1723E3C7ECFAD2EAACB9683D88AF0F1BA19A6E8B02329EBDC24C360225E7B791
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:90C9F240EAAAFAD7BF6D8EC7C0FB73C825E141B30A9FEC7A2D9BEAD7955B71473B0860CF5E4F865A4B64F807762BF4764748FC4CD0823062FD0F9B44FF3694B8
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:...........|kw.8.....2../.d..pk4.(..l..g...].w.E..c>.|Hv...[U )H..w...>.....B.A........*>.c.,Y..?mX..a0.4j.z.K}.k. f.....Oqe.S.f....z.}`.....g.i`'0^5.T{V..gf'.p.<.Yx_a..0J...7~....G-....6Pr.;`...;?...;#QU....C..E...*....e.4.f4.{^T%....r....w?.b...XW..k..K.(..=o....._....S...W..N.F`=_.%....5|v......z.r...r..2q.my...c.@....oxf..^.....M...a..3...y...(9.HL...\E.E...=. .Yd-<6.9.,.$/.....2..xx../B..\<kIx.Dn..d-..O.x...w......>.........,.vf.r....l.....j..,@.{.i.(.....z.....m7.n..4.f.........i....*q..DW..J.D9.X...n.A1.e.dS..#.......H...z..PY.&.{.-..!..@.r5K.G..X..V;:6.....2(yY(2.........D..f,ZGa.."k++...rf.c...c=T...w.a...c~.7.{..P9cVA.$/3:..2.._@.2.M)D$A$..s.b[..J........BL%......*..I.O.....(.p$.... .R.....b-A,K!.%._K!|..).XJ.n).F.`..c."(.XI.^)....Bl%.u).B../.x. .R..."*... ...$....#@d....>.!."p..h......c.t..rh\*.0.....T+Z... .{....Cc..].b..W7..n?...Xg...).....8...]/..]...g..}#.H......c.pp....F.!Dix..3....\....p..&*....x}.x}....K....Y=.....nk1.6.P...m]'
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):27445
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.940270599713222
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:384:SJyyVocY5nHSqmu1FX66SiFVRyu0iFbz19BDZ3JlK6JaF3FhFa/bHojq0Qc:vcYBLX663FLyufL9BDZ3ud/sR0/
                                                                                                                                                                                                                                                                                                                                                                                MD5:41258DD0BAA405F40CC4106F5FCEEB2B
                                                                                                                                                                                                                                                                                                                                                                                SHA1:FB7324C8B483CEF56B4FF9527ED9622437690F50
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:DCF675E05E7D3881EEFDEF06130B85306C08C830DB838D1A7D11F3270B2EB9CB
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:3103D2EFF4DB32922644327B827E96D28FCEE027E0A33C99541330460D25410E496FFC1CD8374ED485304A8331E00CA10D45AC09F8CE16CFA17E5392B0D1D569
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://libs.na.bambora.com/customcheckout/1/customcheckout.js
                                                                                                                                                                                                                                                                                                                                                                                Preview:(function webpackUniversalModuleDefinition(root, factory) {..if(typeof exports === 'object' && typeof module === 'object')...module.exports = factory();..else if(typeof define === 'function' && define.amd)...define([], factory);..else if(typeof exports === 'object')...exports["customcheckout"] = factory();..else...root["customcheckout"] = factory();.})(this, function() {.return /******/ (function(modules) { // webpackBootstrap./******/ .// The module cache./******/ .var installedModules = {};./******/./******/ .// The require function./******/ .function __webpack_require__(moduleId) {./******/./******/ ..// Check if module is in cache./******/ ..if(installedModules[moduleId]) {./******/ ...return installedModules[moduleId].exports;./******/ ..}./******/ ..// Create a new module (and put it into the cache)./******/ ..var module = installedModules[moduleId] = {./******/ ...i: moduleId,./******/ ...l: false,./******/ ...exports: {}./******/ ..};./******/./******/ ..// Execute the module f
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):27445
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.940270599713222
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:384:SJyyVocY5nHSqmu1FX66SiFVRyu0iFbz19BDZ3JlK6JaF3FhFa/bHojq0Qc:vcYBLX663FLyufL9BDZ3ud/sR0/
                                                                                                                                                                                                                                                                                                                                                                                MD5:41258DD0BAA405F40CC4106F5FCEEB2B
                                                                                                                                                                                                                                                                                                                                                                                SHA1:FB7324C8B483CEF56B4FF9527ED9622437690F50
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:DCF675E05E7D3881EEFDEF06130B85306C08C830DB838D1A7D11F3270B2EB9CB
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:3103D2EFF4DB32922644327B827E96D28FCEE027E0A33C99541330460D25410E496FFC1CD8374ED485304A8331E00CA10D45AC09F8CE16CFA17E5392B0D1D569
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:(function webpackUniversalModuleDefinition(root, factory) {..if(typeof exports === 'object' && typeof module === 'object')...module.exports = factory();..else if(typeof define === 'function' && define.amd)...define([], factory);..else if(typeof exports === 'object')...exports["customcheckout"] = factory();..else...root["customcheckout"] = factory();.})(this, function() {.return /******/ (function(modules) { // webpackBootstrap./******/ .// The module cache./******/ .var installedModules = {};./******/./******/ .// The require function./******/ .function __webpack_require__(moduleId) {./******/./******/ ..// Check if module is in cache./******/ ..if(installedModules[moduleId]) {./******/ ...return installedModules[moduleId].exports;./******/ ..}./******/ ..// Create a new module (and put it into the cache)./******/ ..var module = installedModules[moduleId] = {./******/ ...i: moduleId,./******/ ...l: false,./******/ ...exports: {}./******/ ..};./******/./******/ ..// Execute the module f
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (355)
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):464
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.314683598984876
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:6:xBGgVIpvRdeHFn9DHQ0BlPfTHcpTkVO+3okIhWVSybQhGp7+hKGkvcN5HW5jRj/u:xfYWHp9DvbT4kVONRAVbQZQRL6qJmW6r
                                                                                                                                                                                                                                                                                                                                                                                MD5:D3B92ED99F75D7F3A7DA423F35032EE0
                                                                                                                                                                                                                                                                                                                                                                                SHA1:ED1884B7A8764E20B186E477134559E8A7DF9DA6
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:5B2D259D24DC582361FBAB02454737C33E0C940E373EEA3D65D23F2D9381C535
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:8E99F6B67A4AAADC2619F5C86620DEA61ABD75AA17632E857A99541FB6E1AC7A08A175C1D421CF9511AC5D1CC10F67D889A42CBD07C2A3B23896D2E8CF9FA6E2
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview://tealium universal tag - utag.sync ut4.0.202410091531, Copyright 2024 Tealium.com Inc. All Rights Reserved..var cdn='//cdn-pci.optimizely.com/js/';pid={shawca_qa:'8461872384',shawca_prod:'8460507306',},prod=['shaw.ca','www.shaw.ca','shop.shaw.ca','beta.shaw.ca'],hostname=document.location.hostname,project=(prod.indexOf(hostname)>-1)?pid.shawca_prod:pid.shawca_qa,url=cdn+project+'.js';document.write('<script type="text/javascript" src="'+url+'"></scr'+'ipt>');
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (774)
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):43211
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.519539023318683
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:384:0W+FIMt+5FdAPnMhpn2g6IKO9yZI92tMujTXOyrbARaLPk6TO3Am8biK4gZK/Xf+:0Wz/pKC9qng6T3WKXK/XfNPhNREhSQ
                                                                                                                                                                                                                                                                                                                                                                                MD5:DA800C7A6725ACD0F789BD737CF188FF
                                                                                                                                                                                                                                                                                                                                                                                SHA1:C3B1073526101A7490744695BFCD2871ABBFFB04
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:7A28F558E497F8ECEBC8242CCBA48DE0E9CB6A1D9A49A2DAF020935EA9449E27
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:3C14202920560B97D1D7D9050168DCA5F5DF3289E09148AF6AB73D74A4D3EE0F88E0E37D26B204A37F840BEB5550A69DF51F6EC9BCDD6B7AE714FDC2EAB4938A
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:(function dn(){function fb(u,t){return Wa(u)&&"href"===t?1:Za(u)&&"value"===t?32:qc.Qd.some(function(A){return A.test(t)})?16:Pa(u)&&"value"===t?2===mb(u)?16:1:1}function mb(u){if(Ra(u)||Ra(u.parentNode))return 1;qd.has(u)&&Yc.set(u,Yc.get(u)|8);ad.has(u)&&Yc.set(u,Yc.get(u)|2);uc.has(u)&&(qc.qb?kd.set(u,kd.get(u)|1):kd.set(u,kd.get(u)|4));La(u)&&u.hasAttribute("data-dtrum-mask")&&(Oa(u)?kd.set(u,kd.get(u)|4):Yc.set(u,Yc.get(u)|10));if(Yc.has(u))return Yc.get(u);if(kd.has(u))return kd.get(u);var t=.u,A=!1;t.nodeType===Node.TEXT_NODE&&(t=t.parentNode,A=!0);var P=Oa(t);var ea=A;void 0===ea&&(ea=!1);ea=!P||ea||"OPTION"===t.nodeName?(P?kd:Yc).get(ea?t:t.parentNode):void 0;var Ma=void 0;P&&cb(qc.ub,t)&&(Ma|=4);!P&&cb(qc.sb,t)&&(Ma|=2);!P&&cb(qc.yb,t)&&(Ma|=8);if(Ma||P)a:if(P=void 0===P?!1:P,A=void 0===A?!1:A,!P&&Ma)ea=Ma;else{if(P){Ma=Ma&&!(Ma&1)||qc.qb?(!Ma||Ma&1)&&qc.qb||Ma&&!(Ma&1)&&!qc.qb?t.parentNode&&Oa(t.parentNode)?ea&&!(ea&1):!0:!1:ea&&!(ea&1);if(A&&Ma){ea=ea?ea:2;break a}if(Ma){ea
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):79242
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):6.019678305853488
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:1536:OfGNbFoZJSUYOOaLnAW8+IcTOILbuhXwW4nxM:mGRFauOxLA/+IcTOBX/
                                                                                                                                                                                                                                                                                                                                                                                MD5:A0CE64213F4F6193A598DE1CDBAEA665
                                                                                                                                                                                                                                                                                                                                                                                SHA1:FEC9A873B214601198F7312BCB1BF99204014085
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:F0DFF86310E9D08A2D80DBE68BAE9367F8CD6CBD4B7D036F09B0702D035C7E8C
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:72DA125D31FD39B9B6571286C9B4B35D2B8875C8E299155A4D44742FF2B3FDF9B8CD5A7B888CF2BA26FAF4842EA6810CF7D6DEE5DC4B7E55AED03C623884356C
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://www.gstatic.com/recaptcha/releases/aR-zv8WjtWx4lAw-tRCA-zca/styles__ltr.css
                                                                                                                                                                                                                                                                                                                                                                                Preview:.goog-inline-block{position:relative;display:-moz-inline-box;display:inline-block}* html .goog-inline-block{display:inline}*:first-child+html .goog-inline-block{display:inline}.recaptcha-checkbox{border:none;font-size:1px;height:28px;margin:4px;width:28px;overflow:visible;outline:0;vertical-align:text-bottom}.recaptcha-checkbox-border{-webkit-border-radius:2px;-moz-border-radius:2px;border-radius:2px;background-color:#fff;border:2px solid #c1c1c1;font-size:1px;height:24px;position:absolute;width:24px;z-index:1}.recaptcha-checkbox-borderAnimation{background-image:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAFQAAANICAYAAABZl8i8AAAAIGNIUk0AAHomAACAhAAA+gAAAIDoAAB1MAAA6mAAADqYAAAXcJy6UTwAAAAGYktHRAD/AP8A/6C9p5MAAHq9SURBVHja7Z15fFTl9f/fd9ZM9n1PgCyEXSSRNYKCgAuiIipuVSuudavV1tq6W/WrtnWrrZbWDZUqUqUoCoIEQhBI2JesELKvM9mTWe7c3x83d5xAlkky8fv92ft5vfKC19znOWfuZ571POc5B1SoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKHifwGCRqsTNFrdj6VPq9XqtNofT9+wvutQyEyad8t9IaPPntFUd
                                                                                                                                                                                                                                                                                                                                                                                No static file info
                                                                                                                                                                                                                                                                                                                                                                                TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13T18:01:48.024514+02002032366ET PHISHING Phishing Landing via Weebly.com M1 2016-02-02274.115.51.8443192.168.2.649718TCP
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13T18:01:48.024514+02002032367ET PHISHING Phishing Landing via Weebly.com M2 2016-02-02274.115.51.8443192.168.2.649718TCP
                                                                                                                                                                                                                                                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:39.633395910 CEST49674443192.168.2.6173.222.162.64
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:39.633395910 CEST49673443192.168.2.6173.222.162.64
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:39.930056095 CEST49672443192.168.2.6173.222.162.64
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:45.559587955 CEST49710443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:45.559634924 CEST4434971040.115.3.253192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:45.559703112 CEST49710443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:45.560406923 CEST49710443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:45.560427904 CEST4434971040.115.3.253192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:46.394742966 CEST4434971040.115.3.253192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:46.395016909 CEST49710443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:46.397249937 CEST49710443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:46.397258997 CEST4434971040.115.3.253192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:46.398031950 CEST4434971040.115.3.253192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:46.399626970 CEST49710443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:46.399766922 CEST49710443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:46.399774075 CEST4434971040.115.3.253192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:46.399959087 CEST49710443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:46.447401047 CEST4434971040.115.3.253192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:46.578021049 CEST4434971040.115.3.253192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:46.578625917 CEST49710443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:46.578625917 CEST49710443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:46.578650951 CEST4434971040.115.3.253192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:46.578702927 CEST4434971040.115.3.253192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:46.578735113 CEST49710443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:47.096910000 CEST49716443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:47.097003937 CEST4434971640.115.3.253192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:47.097101927 CEST49716443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:47.098117113 CEST49716443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:47.098172903 CEST4434971640.115.3.253192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:47.141158104 CEST49717443192.168.2.674.115.51.8
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:47.141186953 CEST4434971774.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:47.141439915 CEST49717443192.168.2.674.115.51.8
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:47.141514063 CEST49718443192.168.2.674.115.51.8
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:47.141522884 CEST4434971874.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:47.141819000 CEST49718443192.168.2.674.115.51.8
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:47.141926050 CEST49717443192.168.2.674.115.51.8
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:47.141937017 CEST4434971774.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:47.142149925 CEST49718443192.168.2.674.115.51.8
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:47.142163992 CEST4434971874.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:47.623869896 CEST4434971874.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:47.624149084 CEST49718443192.168.2.674.115.51.8
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:47.624180079 CEST4434971874.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:47.624752998 CEST4434971774.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:47.624917030 CEST49717443192.168.2.674.115.51.8
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:47.624926090 CEST4434971774.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:47.625632048 CEST4434971874.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:47.625793934 CEST49718443192.168.2.674.115.51.8
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:47.626079082 CEST4434971774.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:47.626141071 CEST49717443192.168.2.674.115.51.8
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:47.626910925 CEST49718443192.168.2.674.115.51.8
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:47.627015114 CEST4434971874.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:47.627197027 CEST49717443192.168.2.674.115.51.8
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:47.627264023 CEST4434971774.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:47.627286911 CEST49718443192.168.2.674.115.51.8
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:47.627294064 CEST4434971874.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:47.752533913 CEST49717443192.168.2.674.115.51.8
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:47.752547979 CEST4434971774.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:47.791949034 CEST49718443192.168.2.674.115.51.8
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:47.806881905 CEST49717443192.168.2.674.115.51.8
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.010834932 CEST4434971874.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.010896921 CEST4434971874.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.010935068 CEST4434971874.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.010966063 CEST4434971874.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.010999918 CEST4434971874.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.011013985 CEST49718443192.168.2.674.115.51.8
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.011049986 CEST4434971874.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.011064053 CEST49718443192.168.2.674.115.51.8
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.011090040 CEST4434971874.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.011126995 CEST4434971874.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.011137009 CEST49718443192.168.2.674.115.51.8
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.011143923 CEST4434971874.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.011167049 CEST49718443192.168.2.674.115.51.8
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.011217117 CEST4434971874.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.011262894 CEST49718443192.168.2.674.115.51.8
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.011270046 CEST4434971874.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.015552998 CEST4434971640.115.3.253192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.015661955 CEST49716443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.018392086 CEST49716443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.018408060 CEST4434971640.115.3.253192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.019238949 CEST4434971640.115.3.253192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.022938013 CEST4434971874.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.023077011 CEST4434971874.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.023134947 CEST49718443192.168.2.674.115.51.8
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.023147106 CEST4434971874.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.023391962 CEST4434971874.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.023426056 CEST4434971874.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.023441076 CEST49718443192.168.2.674.115.51.8
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.023447990 CEST4434971874.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.023462057 CEST49718443192.168.2.674.115.51.8
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.024049044 CEST4434971874.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.024104118 CEST4434971874.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.024142027 CEST4434971874.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.024158955 CEST49718443192.168.2.674.115.51.8
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.024166107 CEST4434971874.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.024192095 CEST49718443192.168.2.674.115.51.8
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.024211884 CEST4434971874.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.024254084 CEST4434971874.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.024257898 CEST49718443192.168.2.674.115.51.8
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.024265051 CEST4434971874.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.024303913 CEST49718443192.168.2.674.115.51.8
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.024311066 CEST4434971874.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.024400949 CEST4434971874.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.025688887 CEST49718443192.168.2.674.115.51.8
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.035515070 CEST49716443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.035584927 CEST49716443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.035599947 CEST4434971640.115.3.253192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.035736084 CEST49716443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.038961887 CEST49717443192.168.2.674.115.51.8
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.041609049 CEST49718443192.168.2.674.115.51.8
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.041630983 CEST4434971874.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.077821016 CEST49725443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.077841997 CEST44349725151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.078073978 CEST49726443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.078098059 CEST44349726151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.078169107 CEST49725443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.078203917 CEST49726443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.078320980 CEST49727443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.078351974 CEST44349727151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.078663111 CEST49728443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.078676939 CEST44349728151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.078712940 CEST49729443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.078735113 CEST44349729151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.078881979 CEST49728443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.078885078 CEST49729443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.078886032 CEST49727443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.079313993 CEST49730443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.079325914 CEST44349730151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.079369068 CEST49730443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.079397917 CEST4434971640.115.3.253192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.079809904 CEST49731443192.168.2.674.115.51.8
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.079833984 CEST4434973174.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.080076933 CEST49731443192.168.2.674.115.51.8
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.081168890 CEST49725443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.081182957 CEST44349725151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.081505060 CEST49726443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.081515074 CEST44349726151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.081732988 CEST49727443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.081752062 CEST44349727151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.082020998 CEST49729443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.082029104 CEST44349729151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.082156897 CEST49728443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.082168102 CEST44349728151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.082252026 CEST49730443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.082259893 CEST44349730151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.082865000 CEST49731443192.168.2.674.115.51.8
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.082899094 CEST4434973174.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.083405972 CEST4434971774.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.209398031 CEST4434971640.115.3.253192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.209700108 CEST4434971640.115.3.253192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.210170031 CEST49716443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.210227013 CEST4434971640.115.3.253192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.210254908 CEST49716443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.210256100 CEST49716443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.210267067 CEST4434971640.115.3.253192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.275469065 CEST4434971774.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.275588989 CEST4434971774.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.275718927 CEST49717443192.168.2.674.115.51.8
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.275734901 CEST4434971774.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.275763988 CEST4434971774.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.275917053 CEST4434971774.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.275979042 CEST49717443192.168.2.674.115.51.8
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.276001930 CEST4434971774.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.276060104 CEST49717443192.168.2.674.115.51.8
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.276070118 CEST4434971774.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.276165009 CEST4434971774.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.276248932 CEST4434971774.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.276302099 CEST49717443192.168.2.674.115.51.8
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.276318073 CEST4434971774.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.276361942 CEST49717443192.168.2.674.115.51.8
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.279949903 CEST4434971774.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.321273088 CEST49717443192.168.2.674.115.51.8
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.321283102 CEST4434971774.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.364377975 CEST4434971774.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.364434958 CEST4434971774.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.364445925 CEST49717443192.168.2.674.115.51.8
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.364461899 CEST4434971774.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.364485025 CEST4434971774.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.364522934 CEST49717443192.168.2.674.115.51.8
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.365137100 CEST4434971774.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.365187883 CEST49717443192.168.2.674.115.51.8
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.365197897 CEST4434971774.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.365685940 CEST4434971774.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.365720034 CEST4434971774.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.365752935 CEST49717443192.168.2.674.115.51.8
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.365762949 CEST4434971774.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.365933895 CEST49717443192.168.2.674.115.51.8
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.366261959 CEST4434971774.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.366624117 CEST4434971774.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.366652012 CEST4434971774.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.366672039 CEST49717443192.168.2.674.115.51.8
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.366677999 CEST4434971774.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.366688967 CEST4434971774.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.366708994 CEST49717443192.168.2.674.115.51.8
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.366785049 CEST4434971774.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.366861105 CEST4434971774.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.366884947 CEST4434971774.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.366908073 CEST49717443192.168.2.674.115.51.8
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.366915941 CEST4434971774.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.366930008 CEST49717443192.168.2.674.115.51.8
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.367803097 CEST4434971774.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.367834091 CEST4434971774.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.367856979 CEST4434971774.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.367878914 CEST49717443192.168.2.674.115.51.8
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.367889881 CEST4434971774.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.367913961 CEST49717443192.168.2.674.115.51.8
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.414385080 CEST49717443192.168.2.674.115.51.8
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.414427042 CEST4434971774.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.453924894 CEST4434971774.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.453967094 CEST4434971774.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.453984022 CEST49717443192.168.2.674.115.51.8
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.454003096 CEST4434971774.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.454045057 CEST4434971774.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.454097033 CEST49717443192.168.2.674.115.51.8
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.454109907 CEST4434971774.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.454154015 CEST49717443192.168.2.674.115.51.8
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.454195976 CEST4434971774.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.454252005 CEST49717443192.168.2.674.115.51.8
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.454493999 CEST49717443192.168.2.674.115.51.8
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.454513073 CEST4434971774.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.552443981 CEST44349727151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.553052902 CEST44349726151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.553536892 CEST49727443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.553550959 CEST44349727151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.554600000 CEST44349727151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.554660082 CEST49727443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.554896116 CEST44349728151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.554897070 CEST44349729151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.556771994 CEST4434973174.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.558638096 CEST49727443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.558729887 CEST44349727151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.558842897 CEST44349725151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.558840990 CEST49726443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.558891058 CEST44349726151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.559190989 CEST49729443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.559215069 CEST44349729151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.559390068 CEST49728443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.559401989 CEST44349728151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.559462070 CEST49731443192.168.2.674.115.51.8
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.559494019 CEST4434973174.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.559612036 CEST49725443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.559626102 CEST44349725151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.559773922 CEST49727443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.559787035 CEST44349727151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.559840918 CEST44349726151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.559906960 CEST49726443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.560050011 CEST4434973174.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.560972929 CEST44349728151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.561053991 CEST49728443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.561134100 CEST44349725151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.561184883 CEST44349729151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.561196089 CEST49725443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.561240911 CEST49729443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.562006950 CEST49726443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.562284946 CEST44349726151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.562617064 CEST49731443192.168.2.674.115.51.8
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.562714100 CEST4434973174.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.564448118 CEST49728443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.564543009 CEST44349728151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.564630985 CEST44349730151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.564661026 CEST49725443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.564799070 CEST44349725151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.565012932 CEST49729443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.565160036 CEST44349729151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.565298080 CEST49726443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.565323114 CEST44349726151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.565612078 CEST49730443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.565613985 CEST49731443192.168.2.674.115.51.8
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.565619946 CEST44349730151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.565675020 CEST49728443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.565684080 CEST44349728151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.565818071 CEST49725443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.565830946 CEST44349725151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.565888882 CEST49729443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.565896988 CEST44349729151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.566782951 CEST44349730151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.566868067 CEST49730443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.567327023 CEST49730443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.567382097 CEST44349730151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.567480087 CEST49730443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.600450993 CEST49727443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.611421108 CEST44349730151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.611426115 CEST4434973174.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.616127014 CEST49729443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.616142035 CEST49730443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.616137981 CEST49726443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.616142988 CEST49728443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.616137981 CEST49725443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.616148949 CEST44349730151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.663678885 CEST49730443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.663980961 CEST44349726151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.664186954 CEST44349726151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.664251089 CEST49726443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.664297104 CEST44349726151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.664446115 CEST44349726151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.664500952 CEST49726443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.665999889 CEST49726443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.666033030 CEST44349726151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.666393995 CEST49734443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.666441917 CEST44349734151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.666515112 CEST49734443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.667072058 CEST49734443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.667097092 CEST44349734151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.669385910 CEST44349730151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.670319080 CEST44349730151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.670352936 CEST44349730151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.670368910 CEST49730443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.670377970 CEST44349730151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.670418024 CEST49730443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.670428038 CEST44349730151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.670829058 CEST44349730151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.670866966 CEST44349730151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.670870066 CEST49730443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.670876980 CEST44349730151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.670914888 CEST49730443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.670926094 CEST44349730151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.671638966 CEST44349730151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.671694994 CEST49730443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.671701908 CEST44349730151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.686137915 CEST44349730151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.686196089 CEST49730443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.686213970 CEST44349730151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.727998972 CEST49730443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.728643894 CEST44349727151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.728903055 CEST44349727151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.728957891 CEST49727443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.728974104 CEST44349727151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.729063034 CEST44349727151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.729106903 CEST49727443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.729119062 CEST44349727151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.734433889 CEST44349729151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.734523058 CEST44349729151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.734560966 CEST44349729151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.734569073 CEST49729443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.734594107 CEST44349729151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.734636068 CEST49729443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.734642982 CEST44349729151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.735244989 CEST44349729151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.735295057 CEST49729443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.735301971 CEST44349729151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.735784054 CEST44349729151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.735820055 CEST44349729151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.735832930 CEST49729443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.735842943 CEST44349729151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.735882044 CEST49729443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.735888958 CEST44349729151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.736128092 CEST44349728151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.736253977 CEST44349728151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.736290932 CEST44349728151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.736305952 CEST49728443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.736313105 CEST44349728151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.736346960 CEST49728443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.736351013 CEST44349728151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.736727953 CEST44349727151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.736785889 CEST49727443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.736798048 CEST44349727151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.736897945 CEST44349727151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.736984015 CEST44349727151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.737005949 CEST49727443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.737013102 CEST44349727151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.737047911 CEST49727443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.737080097 CEST44349727151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.737900019 CEST44349728151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.737946987 CEST49728443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.737951040 CEST44349728151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.737991095 CEST44349728151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.738032103 CEST44349728151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.738051891 CEST49728443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.738055944 CEST44349728151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.738106966 CEST49728443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.738111019 CEST44349728151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.738506079 CEST49728443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.738548994 CEST44349728151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.738612890 CEST49728443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.742191076 CEST44349729151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.742240906 CEST49729443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.742252111 CEST44349729151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.742921114 CEST49735443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.742957115 CEST44349735151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.743035078 CEST49735443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.743376017 CEST49735443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.743398905 CEST44349735151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.744631052 CEST44349727151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.744688988 CEST49727443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.744698048 CEST44349727151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.755810976 CEST44349725151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.756092072 CEST44349725151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.756162882 CEST49725443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.756185055 CEST44349725151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.756283998 CEST44349725151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.756341934 CEST49725443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.756355047 CEST44349725151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.756638050 CEST44349725151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.756690979 CEST49725443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.756702900 CEST44349725151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.757121086 CEST44349725151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.757181883 CEST49725443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.757193089 CEST44349725151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.757267952 CEST44349725151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.757323980 CEST49725443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.757335901 CEST44349725151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.772592068 CEST44349730151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.772671938 CEST44349730151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.772701979 CEST44349730151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.772737980 CEST44349730151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.772757053 CEST49730443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.772787094 CEST44349730151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.772802114 CEST49730443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.772833109 CEST44349730151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.772872925 CEST49730443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.772881031 CEST44349730151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.772916079 CEST44349730151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.772941113 CEST44349730151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.772952080 CEST49730443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.772959948 CEST44349730151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.772996902 CEST49730443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.772998095 CEST44349730151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.773015022 CEST44349730151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.773053885 CEST49730443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.773061991 CEST44349730151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.773088932 CEST44349730151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.773128033 CEST49730443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.773133993 CEST44349730151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.773168087 CEST44349730151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.773211956 CEST44349730151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.773220062 CEST49730443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.773226976 CEST44349730151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.773258924 CEST49730443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.773258924 CEST44349730151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.773271084 CEST44349730151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.773313999 CEST49730443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.773319960 CEST44349730151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.773370981 CEST44349725151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.773437023 CEST49725443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.773448944 CEST44349725151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.789844990 CEST49729443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.789936066 CEST49727443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.796155930 CEST4434973174.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.796205997 CEST4434973174.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.796288967 CEST4434973174.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.796317101 CEST49731443192.168.2.674.115.51.8
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.796363115 CEST49731443192.168.2.674.115.51.8
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.797369957 CEST49731443192.168.2.674.115.51.8
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.797399044 CEST4434973174.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.817503929 CEST44349727151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.817557096 CEST44349727151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.817585945 CEST44349727151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.817609072 CEST49727443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.817612886 CEST44349727151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.817621946 CEST44349727151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.817683935 CEST44349727151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.817703009 CEST49727443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.817711115 CEST44349727151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.817727089 CEST49727443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.818490982 CEST44349727151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.818523884 CEST44349727151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.818541050 CEST49727443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.818545103 CEST44349727151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.818572044 CEST44349727151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.818588972 CEST49727443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.818593979 CEST44349727151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.818630934 CEST49727443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.819282055 CEST44349727151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.821095943 CEST49725443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.821121931 CEST49730443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.821144104 CEST44349730151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.821568966 CEST44349730151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.821600914 CEST44349730151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.821616888 CEST49730443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.821624994 CEST44349730151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.821661949 CEST49730443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.821832895 CEST49736443192.168.2.674.115.51.9
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.821877003 CEST4434973674.115.51.9192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.821934938 CEST49736443192.168.2.674.115.51.9
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.822308064 CEST49736443192.168.2.674.115.51.9
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.822326899 CEST4434973674.115.51.9192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.825174093 CEST44349729151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.825189114 CEST44349729151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.825223923 CEST44349729151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.825241089 CEST44349729151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.825254917 CEST44349729151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.825263023 CEST49729443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.825269938 CEST44349729151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.825277090 CEST44349727151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.825314045 CEST49729443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.825335979 CEST49727443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.825340033 CEST44349727151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.825349092 CEST44349727151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.825383902 CEST49727443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.825387955 CEST44349727151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.825393915 CEST44349727151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.825489044 CEST49727443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.826440096 CEST44349727151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.826648951 CEST44349727151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.826688051 CEST44349727151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.826702118 CEST49727443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.826713085 CEST44349727151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.826745987 CEST49727443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.826749086 CEST44349727151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.826756001 CEST44349727151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.826805115 CEST49727443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.827953100 CEST44349729151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.827961922 CEST44349729151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.827996969 CEST44349729151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.828047991 CEST49729443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.828054905 CEST44349729151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.828075886 CEST49729443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.828093052 CEST49729443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.844857931 CEST44349725151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.845026016 CEST44349725151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.845099926 CEST49725443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.845115900 CEST44349725151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.845196962 CEST44349725151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.845253944 CEST49725443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.845264912 CEST44349725151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.845617056 CEST44349725151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.845671892 CEST49725443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.845683098 CEST44349725151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.846093893 CEST44349725151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.846152067 CEST44349725151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.846162081 CEST49725443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.846177101 CEST44349725151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.846231937 CEST49725443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.846244097 CEST44349725151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.847646952 CEST44349725151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.847692013 CEST44349725151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.847707987 CEST49725443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.847723007 CEST44349725151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.847781897 CEST49725443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.847795010 CEST44349725151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.850317001 CEST44349725151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.850351095 CEST44349725151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.850382090 CEST49725443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.850394964 CEST44349725151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.850442886 CEST44349725151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.850483894 CEST44349725151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.850492001 CEST49725443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.850505114 CEST44349725151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.850543976 CEST49725443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.850558996 CEST44349725151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.850611925 CEST49725443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.850621939 CEST44349725151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.857758045 CEST44349730151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.857844114 CEST44349730151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.857880116 CEST44349730151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.857903004 CEST49730443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.857914925 CEST44349730151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.857925892 CEST44349730151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.857961893 CEST49730443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.857991934 CEST44349730151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.858028889 CEST44349730151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.858032942 CEST49730443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.858045101 CEST44349730151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.858084917 CEST49730443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.858092070 CEST44349730151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.859849930 CEST44349730151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.859859943 CEST44349730151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.859874010 CEST44349730151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.859924078 CEST49730443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.859932899 CEST44349730151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.859986067 CEST49730443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.896519899 CEST44349730151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.896541119 CEST44349730151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.896684885 CEST49730443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.896711111 CEST44349730151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.897129059 CEST49725443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.897778034 CEST44349730151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.897810936 CEST44349730151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.897845984 CEST49730443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.897854090 CEST44349730151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.897885084 CEST49730443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.904711008 CEST44349725151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.909822941 CEST44349727151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.909845114 CEST44349727151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.909878969 CEST44349727151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.909914017 CEST49727443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.909923077 CEST44349727151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.909945965 CEST49727443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.910018921 CEST49727443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.910159111 CEST44349727151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.910176039 CEST44349727151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.910228014 CEST49727443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.910233021 CEST44349727151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.910274029 CEST49727443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.914113045 CEST44349729151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.914132118 CEST44349729151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.914155960 CEST44349729151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.914211988 CEST49729443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.914227962 CEST44349729151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.914268017 CEST49729443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.915720940 CEST44349727151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.915746927 CEST44349727151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.915851116 CEST49727443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.915860891 CEST44349727151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.915899992 CEST49727443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.916040897 CEST44349729151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.916059017 CEST44349729151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.916093111 CEST49729443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.916100025 CEST44349729151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.916126013 CEST49729443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.917257071 CEST44349729151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.917270899 CEST44349729151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.917336941 CEST49729443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.917346001 CEST44349729151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.917392969 CEST44349727151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.917417049 CEST44349727151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.917467117 CEST49727443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.917478085 CEST44349727151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.917562962 CEST49727443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.933593988 CEST44349725151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.933655977 CEST44349725151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.933680058 CEST49725443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.933711052 CEST44349725151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.933768034 CEST44349725151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.933768034 CEST49725443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.933789015 CEST44349725151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.933847904 CEST49725443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.933861971 CEST44349725151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.933911085 CEST44349725151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.933948994 CEST44349725151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.933963060 CEST49725443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.933975935 CEST44349725151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.934027910 CEST49725443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.934617043 CEST44349725151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.936517954 CEST44349725151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.936528921 CEST44349725151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.936569929 CEST44349725151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.936594009 CEST49725443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.936609983 CEST44349725151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.936641932 CEST49725443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.936676979 CEST49725443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.938178062 CEST44349725151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.938200951 CEST44349725151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.938250065 CEST49725443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.938262939 CEST44349725151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.938291073 CEST49725443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.938325882 CEST49725443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.943095922 CEST49730443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.949631929 CEST44349730151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.949661016 CEST44349730151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.949758053 CEST49730443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.949781895 CEST44349730151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.949830055 CEST49730443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.952997923 CEST44349730151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.953016996 CEST44349730151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.953080893 CEST49730443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.953104019 CEST44349730151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.953145027 CEST49730443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.954029083 CEST44349730151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.954050064 CEST44349730151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.954103947 CEST49730443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.954109907 CEST44349730151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.954144001 CEST49730443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.955255032 CEST44349730151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.955272913 CEST44349730151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.955328941 CEST49730443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.955334902 CEST44349730151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.955399990 CEST49730443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.960601091 CEST49729443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.962439060 CEST44349729151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.962459087 CEST44349729151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.962580919 CEST49729443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.962588072 CEST44349729151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.962632895 CEST49729443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.990520000 CEST44349730151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.990576029 CEST44349730151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.990613937 CEST44349730151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.990674973 CEST49730443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.990732908 CEST49730443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.991224051 CEST49730443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.991240978 CEST44349730151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.994904041 CEST44349725151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.994930029 CEST44349725151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.995055914 CEST49725443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.995080948 CEST44349725151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.995142937 CEST49725443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.996897936 CEST44349727151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.996923923 CEST44349727151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.996979952 CEST49727443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.996995926 CEST44349727151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.997020006 CEST49727443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.997040987 CEST49727443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.997549057 CEST44349727151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.997567892 CEST44349727151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.997598886 CEST49737443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.997639894 CEST49727443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.997642040 CEST44349737151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.997652054 CEST44349727151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.997695923 CEST49737443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.997723103 CEST49727443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.998914957 CEST49737443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.998934031 CEST44349737151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.999329090 CEST44349727151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.999345064 CEST44349727151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.999407053 CEST49727443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.999417067 CEST44349727151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.999454021 CEST49727443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.003827095 CEST44349729151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.003845930 CEST44349729151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.003930092 CEST49729443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.003954887 CEST44349729151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.003988981 CEST49729443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.004333973 CEST44349727151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.004354000 CEST44349727151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.004391909 CEST49727443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.004401922 CEST44349727151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.004421949 CEST49727443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.004441977 CEST49727443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.005652905 CEST44349727151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.005666971 CEST44349727151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.005724907 CEST49727443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.005737066 CEST44349727151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.005774975 CEST49727443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.005986929 CEST44349729151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.006007910 CEST44349729151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.006066084 CEST49729443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.006088018 CEST44349729151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.006127119 CEST49729443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.006551027 CEST44349727151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.006586075 CEST44349727151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.006611109 CEST49727443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.006616116 CEST44349727151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.006640911 CEST44349727151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.006648064 CEST49727443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.006680012 CEST49727443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.007153034 CEST49727443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.007168055 CEST44349727151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.007935047 CEST44349729151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.007950068 CEST44349729151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.008014917 CEST49729443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.008027077 CEST44349729151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.008069038 CEST49729443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.008466959 CEST44349729151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.008481026 CEST44349729151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.008615971 CEST49729443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.008622885 CEST44349729151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.008663893 CEST49729443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.009948969 CEST49738443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.009979010 CEST44349738151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.010035992 CEST49738443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.010160923 CEST44349729151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.010175943 CEST44349729151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.010226965 CEST49729443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.010235071 CEST44349729151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.010272980 CEST49729443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.010325909 CEST49738443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.010339975 CEST44349738151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.012733936 CEST44349729151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.012756109 CEST44349729151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.012828112 CEST49729443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.012835026 CEST44349729151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.012878895 CEST49729443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.014043093 CEST44349729151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.014061928 CEST44349729151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.014113903 CEST49729443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.014121056 CEST44349729151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.014154911 CEST49729443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.023293018 CEST44349725151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.023319006 CEST44349725151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.023411036 CEST49725443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.023468971 CEST44349725151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.023525000 CEST49725443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.024560928 CEST44349725151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.024584055 CEST44349725151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.024749994 CEST49725443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.024771929 CEST44349725151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.024830103 CEST49725443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.027180910 CEST44349725151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.027201891 CEST44349725151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.027268887 CEST49725443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.027286053 CEST44349725151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.027344942 CEST49725443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.028609991 CEST44349725151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.028630018 CEST44349725151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.028711081 CEST49725443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.028724909 CEST44349725151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.028788090 CEST49725443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.029560089 CEST44349725151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.029604912 CEST44349725151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.029640913 CEST49725443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.029654980 CEST44349725151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.029675007 CEST44349725151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.029747009 CEST49725443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.029747009 CEST49725443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.030846119 CEST49725443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.030874014 CEST44349725151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.036593914 CEST49740443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.036628962 CEST44349740151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.036704063 CEST49740443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.036884069 CEST49740443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.036897898 CEST44349740151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.089812994 CEST44349729151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.089838982 CEST44349729151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.089898109 CEST49729443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.089920044 CEST44349729151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.089956045 CEST49729443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.090142965 CEST44349729151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.090157986 CEST44349729151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.090199947 CEST49729443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.090207100 CEST44349729151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.090240002 CEST49729443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.090833902 CEST44349729151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.090848923 CEST44349729151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.090902090 CEST49729443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.090908051 CEST44349729151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.090940952 CEST49729443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.091219902 CEST44349729151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.091233015 CEST44349729151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.091275930 CEST49729443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.091280937 CEST44349729151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.091314077 CEST49729443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.091934919 CEST44349729151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.091948986 CEST44349729151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.091984987 CEST49729443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.091990948 CEST44349729151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.092011929 CEST49729443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.092027903 CEST49729443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.092223883 CEST44349729151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.092236996 CEST44349729151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.092274904 CEST49729443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.092281103 CEST44349729151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.092314005 CEST49729443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.093023062 CEST44349729151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.093036890 CEST44349729151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.093085051 CEST49729443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.093091011 CEST44349729151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.093127012 CEST49729443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.093327045 CEST44349729151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.093341112 CEST44349729151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.093380928 CEST49729443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.093385935 CEST44349729151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.093416929 CEST49729443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.141299009 CEST44349734151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.141556025 CEST49734443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.141567945 CEST44349734151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.142034054 CEST44349734151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.142362118 CEST49734443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.142441034 CEST44349734151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.142518997 CEST49734443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.178561926 CEST44349729151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.178597927 CEST44349729151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.178649902 CEST49729443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.178673983 CEST44349729151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.178688049 CEST49729443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.178719997 CEST49729443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.178908110 CEST44349729151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.178932905 CEST44349729151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.178983927 CEST49729443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.178992033 CEST44349729151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.179028988 CEST49729443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.179203033 CEST44349729151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.179225922 CEST44349729151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.179275036 CEST49729443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.179282904 CEST44349729151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.179320097 CEST49729443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.179615974 CEST44349729151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.179631948 CEST44349729151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.179678917 CEST49729443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.179685116 CEST44349729151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.179719925 CEST49729443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.180119991 CEST44349729151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.180135965 CEST44349729151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.180197954 CEST49729443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.180206060 CEST44349729151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.180247068 CEST49729443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.180356979 CEST44349729151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.180371046 CEST44349729151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.180412054 CEST49729443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.180418015 CEST44349729151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.180459023 CEST49729443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.180964947 CEST44349729151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.180980921 CEST44349729151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.181010008 CEST44349729151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.181083918 CEST49729443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.181090117 CEST44349729151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.181108952 CEST49729443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.181118011 CEST44349729151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.181127071 CEST49729443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.181157112 CEST49729443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.182725906 CEST49729443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.182742119 CEST44349729151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.187412977 CEST44349734151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.190864086 CEST49741443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.190907955 CEST44349741151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.190978050 CEST49741443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.191317081 CEST49741443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.191338062 CEST44349741151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.204893112 CEST44349735151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.205151081 CEST49735443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.205166101 CEST44349735151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.205647945 CEST44349735151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.206018925 CEST49735443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.206099033 CEST44349735151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.206156969 CEST49735443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.241137028 CEST49673443192.168.2.6173.222.162.64
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.241300106 CEST49674443192.168.2.6173.222.162.64
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.247406006 CEST44349735151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.305016041 CEST44349735151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.305252075 CEST44349735151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.305341959 CEST44349735151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.305370092 CEST49735443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.305382967 CEST44349735151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.305428028 CEST49735443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.305438042 CEST44349735151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.312697887 CEST44349735151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.312788963 CEST49735443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.312796116 CEST44349735151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.312942028 CEST44349735151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.313081026 CEST44349735151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.313285112 CEST49735443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.313663006 CEST49735443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.313692093 CEST44349735151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.313843966 CEST44349734151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.314028025 CEST44349734151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.314097881 CEST49734443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.314121962 CEST44349734151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.314153910 CEST44349734151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.314207077 CEST49734443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.314244032 CEST44349734151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.314690113 CEST44349734151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.314747095 CEST49734443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.314771891 CEST44349734151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.315243959 CEST44349734151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.315305948 CEST49734443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.315321922 CEST44349734151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.315419912 CEST44349734151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.315473080 CEST49734443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.315486908 CEST44349734151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.318756104 CEST4434973674.115.51.9192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.322699070 CEST49743443192.168.2.674.115.51.8
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.322753906 CEST4434974374.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.322850943 CEST49743443192.168.2.674.115.51.8
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.322966099 CEST49736443192.168.2.674.115.51.9
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.322993994 CEST4434973674.115.51.9192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.323177099 CEST49743443192.168.2.674.115.51.8
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.323194027 CEST4434974374.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.323677063 CEST49744443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.323741913 CEST44349744151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.323806047 CEST49744443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.324140072 CEST49744443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.324168921 CEST44349744151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.324276924 CEST4434973674.115.51.9192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.324335098 CEST49736443192.168.2.674.115.51.9
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.325788975 CEST49736443192.168.2.674.115.51.9
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.325891972 CEST4434973674.115.51.9192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.325964928 CEST49736443192.168.2.674.115.51.9
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.325974941 CEST4434973674.115.51.9192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.326167107 CEST44349734151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.326318979 CEST49734443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.326464891 CEST49734443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.326486111 CEST44349734151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.331728935 CEST49745443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.331753969 CEST44349745151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.331825972 CEST49745443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.332000971 CEST49745443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.332016945 CEST44349745151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.375176907 CEST49736443192.168.2.674.115.51.9
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.468620062 CEST44349737151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.484611034 CEST44349738151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.501657963 CEST44349740151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.519146919 CEST49737443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.534770012 CEST49672443192.168.2.6173.222.162.64
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.537667990 CEST49738443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.550182104 CEST49740443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.563694954 CEST49740443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.563730001 CEST44349740151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.564066887 CEST49738443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.564110041 CEST44349738151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.564188004 CEST49737443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.564202070 CEST44349737151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.564904928 CEST44349740151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.564980984 CEST49740443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.566004038 CEST44349737151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.566070080 CEST49737443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.566112995 CEST49740443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.566198111 CEST44349740151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.566880941 CEST49737443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.567023039 CEST44349737151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.567265987 CEST49740443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.567297935 CEST44349740151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.567420006 CEST49737443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.567435980 CEST44349737151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.568039894 CEST44349738151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.568074942 CEST44349738151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.568109989 CEST49738443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.570656061 CEST49738443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.570862055 CEST44349738151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.570913076 CEST49738443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.591072083 CEST4434973674.115.51.9192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.591120005 CEST4434973674.115.51.9192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.591182947 CEST49736443192.168.2.674.115.51.9
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.591213942 CEST4434973674.115.51.9192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.591233969 CEST4434973674.115.51.9192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.591293097 CEST49736443192.168.2.674.115.51.9
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.599199057 CEST49736443192.168.2.674.115.51.9
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.599216938 CEST4434973674.115.51.9192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.609556913 CEST49740443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.610780954 CEST49737443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.615408897 CEST44349738151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.617858887 CEST49738443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.617881060 CEST44349738151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.663006067 CEST49738443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.663932085 CEST44349737151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.664258003 CEST44349740151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.665539026 CEST44349737151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.665601969 CEST49737443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.665623903 CEST44349737151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.665791035 CEST44349737151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.665846109 CEST49737443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.667433023 CEST44349738151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.671652079 CEST44349741151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.672847986 CEST44349738151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.672862053 CEST44349738151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.672882080 CEST44349738151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.672892094 CEST44349738151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.672898054 CEST44349738151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.672907114 CEST49738443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.672924042 CEST44349738151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.672952890 CEST49738443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.672961950 CEST44349738151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.672977924 CEST49738443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.674861908 CEST49741443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.674892902 CEST44349741151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.676386118 CEST44349741151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.676456928 CEST49741443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.680639982 CEST44349740151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.680653095 CEST44349740151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.680687904 CEST44349740151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.680700064 CEST44349740151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.680706978 CEST49740443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.680711985 CEST44349740151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.680754900 CEST44349740151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.680783033 CEST49740443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.680783033 CEST49740443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.680788040 CEST44349740151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.680809021 CEST49740443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.685632944 CEST49741443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.685827017 CEST44349741151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.686286926 CEST49741443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.686307907 CEST44349741151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.715935946 CEST49738443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.732004881 CEST49740443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.732012033 CEST49741443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.738893032 CEST49737443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.738917112 CEST44349737151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.747523069 CEST49746443192.168.2.674.115.51.8
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.747561932 CEST4434974674.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.747626066 CEST49746443192.168.2.674.115.51.8
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.748085022 CEST49747443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.748169899 CEST44349747151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.748258114 CEST49747443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.748358965 CEST49748443192.168.2.674.115.51.8
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.748388052 CEST4434974874.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.748431921 CEST49748443192.168.2.674.115.51.8
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.749980927 CEST49746443192.168.2.674.115.51.8
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.750001907 CEST4434974674.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.750225067 CEST49747443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.750261068 CEST44349747151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.750489950 CEST49748443192.168.2.674.115.51.8
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.750505924 CEST4434974874.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.754607916 CEST44349740151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.754618883 CEST44349740151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.754668951 CEST44349740151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.754695892 CEST49740443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.754703999 CEST44349740151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.754761934 CEST44349740151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.754797935 CEST49740443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.754797935 CEST49740443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.754831076 CEST49740443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.757241011 CEST44349740151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.757256985 CEST44349740151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.757312059 CEST49740443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.757327080 CEST44349740151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.757380962 CEST49740443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.757380962 CEST49740443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.757942915 CEST44349738151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.757982016 CEST44349738151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.757999897 CEST44349738151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.758018017 CEST49738443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.758050919 CEST49738443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.758080959 CEST44349738151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.758097887 CEST44349738151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.758127928 CEST49738443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.758169889 CEST49738443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.758795023 CEST44349738151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.758829117 CEST44349738151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.758867025 CEST44349738151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.758905888 CEST44349738151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.758912086 CEST49738443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.758924961 CEST44349738151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.758943081 CEST49738443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.758963108 CEST49738443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.760457993 CEST49749443192.168.2.6142.250.186.100
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.760484934 CEST44349749142.250.186.100192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.760533094 CEST49749443192.168.2.6142.250.186.100
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.760776043 CEST49749443192.168.2.6142.250.186.100
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.760790110 CEST44349749142.250.186.100192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.780903101 CEST49750443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.780935049 CEST44349750151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.781004906 CEST49750443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.781213045 CEST49750443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.781227112 CEST44349750151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.791062117 CEST44349741151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.791285992 CEST44349741151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.791346073 CEST49741443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.791379929 CEST44349741151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.791493893 CEST44349741151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.791558027 CEST49741443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.791568041 CEST44349741151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.791685104 CEST44349741151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.791728973 CEST49741443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.791738033 CEST44349741151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.791969061 CEST44349741151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.792079926 CEST49741443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.792094946 CEST44349741151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.797477007 CEST44349741151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.797547102 CEST49741443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.797580004 CEST44349741151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.799479008 CEST44349741151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.799546003 CEST49741443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.799572945 CEST44349741151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.801733017 CEST44349745151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.806093931 CEST4434974374.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.813766956 CEST49743443192.168.2.674.115.51.8
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.813805103 CEST4434974374.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.814088106 CEST49745443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.814101934 CEST44349745151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.814182043 CEST4434974374.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.815160990 CEST49743443192.168.2.674.115.51.8
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.815401077 CEST4434974374.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.815704107 CEST49743443192.168.2.674.115.51.8
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.817958117 CEST44349745151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.818053007 CEST49745443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.820396900 CEST49745443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.820595980 CEST44349745151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.820597887 CEST49745443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.825036049 CEST44349744151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.826102018 CEST49744443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.826136112 CEST44349744151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.827646971 CEST44349744151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.827730894 CEST49744443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.829215050 CEST49744443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.829327106 CEST44349744151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.830436945 CEST49744443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.830455065 CEST44349744151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.842952967 CEST44349740151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.842983007 CEST44349740151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.843056917 CEST49740443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.843089104 CEST44349740151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.843142986 CEST49740443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.844440937 CEST44349740151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.844460964 CEST44349740151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.844515085 CEST49740443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.844522953 CEST44349740151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.844566107 CEST49740443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.846160889 CEST44349740151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.846178055 CEST44349740151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.846286058 CEST49740443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.846304893 CEST44349738151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.846311092 CEST44349740151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.846327066 CEST44349738151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.846404076 CEST49740443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.846405983 CEST49738443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.846438885 CEST44349738151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.846491098 CEST49738443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.847412109 CEST44349738151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.847429991 CEST44349738151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.847485065 CEST49738443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.847513914 CEST44349738151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.847541094 CEST49738443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.847562075 CEST49738443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.848551989 CEST44349738151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.848566055 CEST44349738151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.848629951 CEST49738443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.848675013 CEST44349738151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.848774910 CEST49738443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.848798990 CEST49741443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.863410950 CEST4434974374.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.863428116 CEST44349745151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.867369890 CEST49745443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.867388964 CEST44349745151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.882850885 CEST44349741151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.882898092 CEST44349741151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.882935047 CEST44349741151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.882936954 CEST49741443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.882971048 CEST49741443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.882991076 CEST49741443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.883033037 CEST44349741151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.883050919 CEST44349741151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.883085012 CEST49741443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.883101940 CEST49741443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.883424997 CEST49744443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.888711929 CEST44349738151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.888732910 CEST44349738151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.888801098 CEST49738443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.888839006 CEST44349738151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.888875008 CEST49738443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.888895988 CEST49738443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.889883041 CEST44349741151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.889910936 CEST44349741151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.889955044 CEST49741443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.889983892 CEST44349741151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.889983892 CEST49741443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.890018940 CEST44349741151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.890047073 CEST49741443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.890064955 CEST49741443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.900806904 CEST44349740151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.900832891 CEST44349740151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.900880098 CEST49740443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.900892973 CEST44349740151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.900923967 CEST49740443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.900938988 CEST49740443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.915354013 CEST49745443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.917184114 CEST44349745151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.917382002 CEST44349745151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.917432070 CEST49745443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.917443991 CEST44349745151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.917537928 CEST44349745151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.917582035 CEST49745443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.917588949 CEST44349745151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.917697906 CEST44349745151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.917741060 CEST49745443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.917748928 CEST44349745151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.918975115 CEST44349745151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.919023991 CEST49745443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.919028997 CEST44349745151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.919101000 CEST44349745151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.919138908 CEST49745443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.919147968 CEST44349745151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.919156075 CEST49745443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.931844950 CEST44349740151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.931866884 CEST44349740151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.931942940 CEST49740443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.931961060 CEST44349740151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.932005882 CEST49740443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.932795048 CEST44349740151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.932812929 CEST44349740151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.932856083 CEST49740443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.932862043 CEST44349740151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.932893991 CEST49740443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.932910919 CEST49740443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.933521032 CEST44349744151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.933625937 CEST44349740151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.933646917 CEST44349740151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.933691025 CEST49740443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.933696032 CEST44349740151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.933728933 CEST49740443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.933742046 CEST49740443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.933835030 CEST44349744151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.933875084 CEST44349744151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.933897018 CEST49744443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.933914900 CEST44349744151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.933963060 CEST44349744151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.934003115 CEST49744443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.934715033 CEST44349740151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.934731960 CEST44349740151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.934768915 CEST44349740151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.934770107 CEST44349744151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.934775114 CEST49740443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.934798002 CEST44349740151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.934813976 CEST49740443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.934825897 CEST44349744151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.934859037 CEST49740443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.934864998 CEST44349740151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.934876919 CEST44349740151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.934906006 CEST49744443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.934931993 CEST49740443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.934932947 CEST44349744151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.934978008 CEST49744443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.935024023 CEST44349744151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.935035944 CEST44349738151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.935055971 CEST44349738151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.935056925 CEST44349744151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.935095072 CEST49738443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.935117006 CEST44349738151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.935123920 CEST49744443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.935141087 CEST44349744151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.935148954 CEST49738443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.935148954 CEST49738443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.935518980 CEST49740443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.935533047 CEST44349740151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.935986996 CEST44349738151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.936005116 CEST44349738151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.936042070 CEST49738443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.936050892 CEST44349738151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.936084032 CEST49738443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.936104059 CEST49738443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.936435938 CEST49744443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.936506987 CEST44349744151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.936549902 CEST44349738151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.936563969 CEST49744443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.936568975 CEST44349738151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.936604023 CEST49738443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.936611891 CEST44349738151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.936630964 CEST49738443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.936654091 CEST49738443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.937412024 CEST44349738151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.937427998 CEST44349738151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.937460899 CEST49738443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.937467098 CEST44349738151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.937484026 CEST44349738151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.937494040 CEST49738443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.937513113 CEST49738443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.937521935 CEST44349738151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.937537909 CEST49738443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.937561035 CEST44349738151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.937566996 CEST49738443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.937597036 CEST49738443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.940756083 CEST49738443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.940771103 CEST44349738151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.972631931 CEST44349741151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.972729921 CEST44349741151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.972737074 CEST49741443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.972774982 CEST44349741151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.972798109 CEST49741443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.972812891 CEST49741443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.973555088 CEST44349741151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.973634005 CEST44349741151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.973654032 CEST49741443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.973664045 CEST44349741151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.973694086 CEST49741443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.973715067 CEST49741443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.975274086 CEST44349741151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.975348949 CEST44349741151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.975372076 CEST49741443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.975379944 CEST44349741151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.975409985 CEST49741443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.975435019 CEST49741443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.980370045 CEST44349741151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.980438948 CEST44349741151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.980447054 CEST49741443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.980482101 CEST44349741151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.980499029 CEST49741443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.980528116 CEST49741443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.042856932 CEST49754443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.042907000 CEST4434975413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.042975903 CEST49754443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.043345928 CEST49754443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.043369055 CEST4434975413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.044506073 CEST4434974374.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.044574976 CEST4434974374.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.044603109 CEST4434974374.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.044620037 CEST49743443192.168.2.674.115.51.8
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.044646978 CEST4434974374.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.044683933 CEST49743443192.168.2.674.115.51.8
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.044688940 CEST4434974374.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.044701099 CEST4434974374.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.044744968 CEST49743443192.168.2.674.115.51.8
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.044753075 CEST4434974374.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.044801950 CEST4434974374.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.044847012 CEST49743443192.168.2.674.115.51.8
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.044855118 CEST4434974374.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.049341917 CEST4434974374.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.049392939 CEST4434974374.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.049407005 CEST49743443192.168.2.674.115.51.8
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.049472094 CEST4434974374.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.049515009 CEST49743443192.168.2.674.115.51.8
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.062582016 CEST44349741151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.062673092 CEST49741443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.062675953 CEST44349741151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.062724113 CEST44349741151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.062731981 CEST49741443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.062766075 CEST49741443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.063328981 CEST44349741151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.063399076 CEST49741443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.063421011 CEST44349741151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.063478947 CEST49741443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.064126968 CEST44349741151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.064186096 CEST44349741151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.064189911 CEST49741443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.064208984 CEST44349741151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.064250946 CEST49741443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.064265966 CEST49741443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.065041065 CEST44349741151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.065099955 CEST44349741151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.065105915 CEST49741443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.065130949 CEST44349741151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.065162897 CEST49741443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.065181971 CEST49741443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.071640015 CEST44349741151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.071715117 CEST44349741151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.071731091 CEST49741443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.071758032 CEST44349741151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.071791887 CEST49741443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.071804047 CEST49741443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.071878910 CEST44349741151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.071933985 CEST44349741151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.071935892 CEST49741443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.071971893 CEST44349741151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.071995974 CEST49741443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.072017908 CEST49741443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.072082043 CEST44349741151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.072115898 CEST44349741151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.072132111 CEST49741443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.072141886 CEST44349741151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.072164059 CEST49741443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.072181940 CEST49741443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.132988930 CEST4434974374.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.133161068 CEST4434974374.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.133220911 CEST49743443192.168.2.674.115.51.8
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.133258104 CEST4434974374.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.133641005 CEST4434974374.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.133708954 CEST49743443192.168.2.674.115.51.8
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.133722067 CEST4434974374.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.133825064 CEST4434974374.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.133873940 CEST49743443192.168.2.674.115.51.8
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.133887053 CEST4434974374.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.134135962 CEST4434974374.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.134191990 CEST49743443192.168.2.674.115.51.8
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.134205103 CEST4434974374.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.134282112 CEST4434974374.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.134330034 CEST49743443192.168.2.674.115.51.8
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.134342909 CEST4434974374.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.134442091 CEST4434974374.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.134489059 CEST49743443192.168.2.674.115.51.8
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.134500980 CEST4434974374.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.135029078 CEST4434974374.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.135077000 CEST49743443192.168.2.674.115.51.8
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.135090113 CEST4434974374.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.135169983 CEST4434974374.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.135232925 CEST49743443192.168.2.674.115.51.8
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.135246992 CEST4434974374.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.135842085 CEST4434974374.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.135883093 CEST4434974374.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.135893106 CEST49743443192.168.2.674.115.51.8
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.135907888 CEST4434974374.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.135953903 CEST49743443192.168.2.674.115.51.8
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.135966063 CEST4434974374.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.137676954 CEST4434974374.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.137734890 CEST49743443192.168.2.674.115.51.8
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.137753963 CEST4434974374.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.152839899 CEST44349741151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.152920961 CEST44349741151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.152942896 CEST49741443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.152981997 CEST44349741151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.152998924 CEST49741443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.153019905 CEST49741443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.153232098 CEST44349741151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.153301001 CEST44349741151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.153304100 CEST49741443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.153342962 CEST44349741151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.153354883 CEST49741443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.153384924 CEST49741443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.153875113 CEST44349741151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.153937101 CEST44349741151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.153944016 CEST49741443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.153959036 CEST44349741151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.154000044 CEST49741443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.154016018 CEST49741443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.154378891 CEST44349741151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.154438019 CEST44349741151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.154448986 CEST49741443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.154459953 CEST44349741151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.154486895 CEST49741443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.154511929 CEST49741443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.154675007 CEST44349741151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.154756069 CEST44349741151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.154764891 CEST49741443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.154778004 CEST44349741151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.154814959 CEST49741443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.154836893 CEST49741443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.155569077 CEST44349741151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.155627012 CEST44349741151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.155636072 CEST49741443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.155649900 CEST44349741151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.155679941 CEST49741443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.155692101 CEST49741443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.156285048 CEST44349741151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.156339884 CEST44349741151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.156352997 CEST49741443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.156363964 CEST44349741151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.156402111 CEST49741443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.156413078 CEST49741443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.161346912 CEST44349741151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.161406994 CEST44349741151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.161415100 CEST49741443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.161428928 CEST44349741151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.161464930 CEST49741443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.161489964 CEST49741443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.181893110 CEST49743443192.168.2.674.115.51.8
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.220813990 CEST4434974674.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.221148968 CEST49746443192.168.2.674.115.51.8
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.221182108 CEST4434974674.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.221671104 CEST4434974674.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.221827030 CEST4434974374.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.222043037 CEST4434974374.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.222079039 CEST4434974374.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.222095013 CEST49743443192.168.2.674.115.51.8
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.222121000 CEST4434974374.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.222157001 CEST49743443192.168.2.674.115.51.8
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.222162962 CEST4434974374.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.222176075 CEST4434974374.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.222223043 CEST49743443192.168.2.674.115.51.8
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.222259045 CEST49746443192.168.2.674.115.51.8
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.222265005 CEST4434974374.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.222313881 CEST49743443192.168.2.674.115.51.8
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.222321987 CEST4434974374.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.222340107 CEST4434974674.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.222359896 CEST49743443192.168.2.674.115.51.8
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.222372055 CEST4434974374.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.222417116 CEST49743443192.168.2.674.115.51.8
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.222496033 CEST49746443192.168.2.674.115.51.8
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.222732067 CEST4434974374.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.222774982 CEST49743443192.168.2.674.115.51.8
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.222800970 CEST4434974374.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.222860098 CEST49743443192.168.2.674.115.51.8
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.222872019 CEST4434974374.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.222944975 CEST4434974374.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.222981930 CEST49743443192.168.2.674.115.51.8
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.222990036 CEST4434974374.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.223027945 CEST49743443192.168.2.674.115.51.8
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.223033905 CEST4434974374.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.223171949 CEST4434974374.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.223213911 CEST49743443192.168.2.674.115.51.8
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.223614931 CEST49743443192.168.2.674.115.51.8
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.223635912 CEST4434974374.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.226809025 CEST44349747151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.227464914 CEST49747443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.227524042 CEST44349747151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.228008986 CEST44349747151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.229135990 CEST49747443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.229227066 CEST44349747151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.229406118 CEST49747443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.231436968 CEST49755443192.168.2.674.115.51.9
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.231473923 CEST4434975574.115.51.9192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.231549978 CEST49755443192.168.2.674.115.51.9
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.231745005 CEST49755443192.168.2.674.115.51.9
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.231755972 CEST4434975574.115.51.9192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.243263006 CEST44349741151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.243346930 CEST44349741151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.243393898 CEST49741443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.243417025 CEST44349741151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.243438959 CEST49741443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.243464947 CEST49741443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.243643999 CEST44349741151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.243705034 CEST44349741151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.243710041 CEST49741443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.243746996 CEST44349741151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.243760109 CEST49741443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.243793964 CEST49741443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.243874073 CEST4434974874.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.243951082 CEST44349741151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.244019032 CEST49741443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.244026899 CEST44349741151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.244322062 CEST49748443192.168.2.674.115.51.8
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.244337082 CEST4434974874.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.244421005 CEST44349741151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.244494915 CEST44349741151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.244502068 CEST49741443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.244522095 CEST44349741151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.244558096 CEST49741443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.244803905 CEST44349741151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.244849920 CEST49741443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.244893074 CEST49741443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.244908094 CEST44349741151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.247884989 CEST4434974874.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.248127937 CEST49748443192.168.2.674.115.51.8
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.248372078 CEST49748443192.168.2.674.115.51.8
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.248541117 CEST4434974874.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.248641014 CEST49748443192.168.2.674.115.51.8
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.248688936 CEST4434974874.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.267404079 CEST4434974674.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.275408030 CEST44349747151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.275911093 CEST44349750151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.276251078 CEST49750443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.276261091 CEST44349750151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.276772976 CEST44349750151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.277101040 CEST49750443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.277163982 CEST44349750151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.277210951 CEST49750443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.292152882 CEST49748443192.168.2.674.115.51.8
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.323414087 CEST44349750151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.324275017 CEST49750443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.389560938 CEST44349750151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.389617920 CEST44349750151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.389655113 CEST44349750151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.389661074 CEST49750443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.389674902 CEST44349750151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.389725924 CEST44349750151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.389751911 CEST49750443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.389851093 CEST49750443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.391303062 CEST49750443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.391323090 CEST44349750151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.400459051 CEST44349747151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.400543928 CEST44349747151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.400585890 CEST44349747151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.400597095 CEST49747443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.400629997 CEST44349747151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.400677919 CEST49747443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.400686026 CEST44349747151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.401350975 CEST44349747151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.401405096 CEST49747443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.401407003 CEST44349747151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.401422977 CEST44349747151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.401472092 CEST49747443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.401484966 CEST44349747151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.401530981 CEST44349747151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.401590109 CEST49747443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.401602030 CEST44349747151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.408504963 CEST44349747151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.408561945 CEST49747443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.408575058 CEST44349747151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.418298960 CEST44349749142.250.186.100192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.418505907 CEST49749443192.168.2.6142.250.186.100
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.418519974 CEST44349749142.250.186.100192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.420161963 CEST44349749142.250.186.100192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.420295954 CEST49749443192.168.2.6142.250.186.100
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.421443939 CEST49749443192.168.2.6142.250.186.100
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.421533108 CEST44349749142.250.186.100192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.452399015 CEST49747443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.461739063 CEST4434974674.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.461786032 CEST4434974674.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.461819887 CEST4434974674.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.461831093 CEST49746443192.168.2.674.115.51.8
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.461858988 CEST4434974674.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.461905956 CEST4434974674.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.461908102 CEST49746443192.168.2.674.115.51.8
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.461918116 CEST4434974674.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.461958885 CEST49746443192.168.2.674.115.51.8
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.461966991 CEST4434974674.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.461999893 CEST4434974674.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.462032080 CEST49746443192.168.2.674.115.51.8
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.462039948 CEST4434974674.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.462100029 CEST4434974674.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.462136030 CEST49746443192.168.2.674.115.51.8
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.464463949 CEST49746443192.168.2.674.115.51.8
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.464484930 CEST4434974674.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.467509985 CEST49749443192.168.2.6142.250.186.100
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.467524052 CEST44349749142.250.186.100192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.469935894 CEST49756443192.168.2.674.115.51.9
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.469984055 CEST4434975674.115.51.9192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.470058918 CEST49756443192.168.2.674.115.51.9
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.470263958 CEST49756443192.168.2.674.115.51.9
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.470284939 CEST4434975674.115.51.9192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.473503113 CEST49757443192.168.2.6184.28.90.27
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.473539114 CEST44349757184.28.90.27192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.473625898 CEST49757443192.168.2.6184.28.90.27
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.475280046 CEST49757443192.168.2.6184.28.90.27
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.475301027 CEST44349757184.28.90.27192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.476201057 CEST4434974874.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.476457119 CEST4434974874.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.476547003 CEST49748443192.168.2.674.115.51.8
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.477176905 CEST49748443192.168.2.674.115.51.8
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.477191925 CEST4434974874.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.480550051 CEST49758443192.168.2.674.115.51.9
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.480575085 CEST4434975874.115.51.9192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.480637074 CEST49758443192.168.2.674.115.51.9
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.480809927 CEST49758443192.168.2.674.115.51.9
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.480820894 CEST4434975874.115.51.9192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.491944075 CEST44349747151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.491956949 CEST44349747151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.492003918 CEST44349747151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.492028952 CEST49747443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.492075920 CEST44349747151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.492108107 CEST49747443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.492130041 CEST44349747151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.492156029 CEST49747443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.492186069 CEST49747443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.494379997 CEST44349747151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.494401932 CEST44349747151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.494453907 CEST49747443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.494467020 CEST44349747151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.494499922 CEST49747443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.494519949 CEST49747443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.514626026 CEST49749443192.168.2.6142.250.186.100
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.582204103 CEST44349747151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.582235098 CEST44349747151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.582398891 CEST49747443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.582398891 CEST49747443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.582433939 CEST44349747151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.582489014 CEST49747443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.583650112 CEST44349747151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.583673000 CEST44349747151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.583723068 CEST49747443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.583736897 CEST44349747151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.583770990 CEST49747443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.583792925 CEST49747443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.584512949 CEST44349747151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.584537029 CEST44349747151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.584582090 CEST49747443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.584594011 CEST44349747151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.584619045 CEST49747443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.584644079 CEST49747443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.632414103 CEST44349747151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.632441044 CEST44349747151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.632673025 CEST49747443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.632741928 CEST44349747151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.632802963 CEST49747443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.672378063 CEST44349747151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.672399044 CEST44349747151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.672615051 CEST49747443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.672682047 CEST44349747151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.672753096 CEST49747443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.673084021 CEST44349747151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.673104048 CEST44349747151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.673166037 CEST49747443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.673182011 CEST44349747151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.673238039 CEST49747443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.674031973 CEST44349747151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.674051046 CEST44349747151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.674114943 CEST49747443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.674127102 CEST44349747151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.674184084 CEST49747443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.675021887 CEST44349747151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.675041914 CEST44349747151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.675075054 CEST44349747151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.675102949 CEST49747443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.675124884 CEST44349747151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.675149918 CEST49747443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.675924063 CEST44349747151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.675946951 CEST44349747151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.675985098 CEST49747443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.676002979 CEST44349747151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.676028013 CEST49747443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.676872015 CEST44349747151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.676889896 CEST44349747151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.676935911 CEST49747443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.676954985 CEST44349747151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.676976919 CEST49747443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.716100931 CEST4434975413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.716206074 CEST49754443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.718481064 CEST49754443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.718494892 CEST4434975413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.718986988 CEST4434975413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.723063946 CEST44349747151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.723102093 CEST44349747151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.723237991 CEST49747443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.723237991 CEST49747443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.723273993 CEST44349747151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.727993965 CEST49754443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.729438066 CEST4434975574.115.51.9192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.729700089 CEST49755443192.168.2.674.115.51.9
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.729718924 CEST4434975574.115.51.9192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.730813026 CEST4434975574.115.51.9192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.731127977 CEST49755443192.168.2.674.115.51.9
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.731261015 CEST49755443192.168.2.674.115.51.9
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.731267929 CEST4434975574.115.51.9192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.731295109 CEST4434975574.115.51.9192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.762693882 CEST44349747151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.762723923 CEST44349747151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.762795925 CEST49747443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.762839079 CEST44349747151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.763123035 CEST44349747151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.763159990 CEST44349747151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.763204098 CEST49747443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.763222933 CEST44349747151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.763252020 CEST49747443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.763263941 CEST44349747151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.763292074 CEST49747443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.763516903 CEST44349747151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.763545036 CEST44349747151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.763580084 CEST49747443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.763592958 CEST44349747151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.763621092 CEST49747443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.763947010 CEST44349747151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.763972998 CEST44349747151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.764008045 CEST49747443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.764019966 CEST44349747151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.764046907 CEST49747443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.767548084 CEST44349747151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.767570972 CEST44349747151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.767621040 CEST49747443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.767632008 CEST44349747151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.767663002 CEST49747443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.768098116 CEST44349747151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.768126011 CEST44349747151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.768157005 CEST49747443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.768167973 CEST44349747151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.768194914 CEST49747443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.768557072 CEST44349747151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.768578053 CEST44349747151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.768620014 CEST49747443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.768635988 CEST44349747151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.768660069 CEST49747443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.770787001 CEST49755443192.168.2.674.115.51.9
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.771429062 CEST4434975413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.813635111 CEST44349747151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.813658953 CEST44349747151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.813858032 CEST49747443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.813922882 CEST44349747151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.832035065 CEST4434975413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.832067013 CEST4434975413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.832102060 CEST4434975413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.832132101 CEST49754443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.832165956 CEST4434975413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.832185030 CEST49754443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.832215071 CEST49754443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.853596926 CEST44349747151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.853617907 CEST44349747151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.853705883 CEST44349747151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.853724957 CEST44349747151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.853925943 CEST49747443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.853926897 CEST49747443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.853926897 CEST49747443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.853997946 CEST44349747151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.854027987 CEST44349747151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.854059935 CEST44349747151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.854079008 CEST44349747151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.854108095 CEST49747443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.854131937 CEST44349747151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.854182005 CEST49747443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.854182005 CEST49747443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.854383945 CEST44349747151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.854401112 CEST44349747151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.854449034 CEST49747443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.854465008 CEST44349747151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.854496956 CEST49747443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.854741096 CEST44349747151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.854757071 CEST44349747151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.854815960 CEST49747443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.854830027 CEST44349747151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.854981899 CEST44349747151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.854995966 CEST44349747151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.855046988 CEST49747443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.855061054 CEST44349747151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.855134964 CEST44349747151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.855146885 CEST44349747151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.855187893 CEST49747443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.855200052 CEST44349747151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.855226994 CEST49747443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.902529001 CEST49747443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.918458939 CEST4434975413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.918494940 CEST4434975413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.918565035 CEST49754443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.918600082 CEST4434975413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.918621063 CEST49754443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.918642998 CEST49754443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.920146942 CEST4434975413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.920169115 CEST4434975413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.920221090 CEST49754443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.920234919 CEST4434975413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.920300961 CEST49754443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.943711042 CEST44349747151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.943733931 CEST44349747151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.943831921 CEST49747443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.943897009 CEST44349747151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.943965912 CEST49747443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.944009066 CEST44349747151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.944025040 CEST44349747151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.944084883 CEST49747443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.944098949 CEST44349747151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.944153070 CEST49747443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.944245100 CEST44349747151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.944267035 CEST44349747151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.944314003 CEST49747443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.944329023 CEST44349747151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.944354057 CEST44349747151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.944359064 CEST49747443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.944401979 CEST49747443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.945652962 CEST49747443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.945683956 CEST44349747151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.951564074 CEST49759443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.951616049 CEST44349759151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.951687098 CEST49759443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.951939106 CEST49759443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.951958895 CEST44349759151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.959896088 CEST4434975874.115.51.9192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.960514069 CEST49758443192.168.2.674.115.51.9
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.960541964 CEST4434975874.115.51.9192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.962517977 CEST4434975874.115.51.9192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.962589025 CEST49758443192.168.2.674.115.51.9
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.962939024 CEST49758443192.168.2.674.115.51.9
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.963040113 CEST4434975874.115.51.9192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.963063955 CEST49758443192.168.2.674.115.51.9
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.963825941 CEST4434975674.115.51.9192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.964051962 CEST49756443192.168.2.674.115.51.9
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.964071035 CEST4434975674.115.51.9192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.965209007 CEST4434975674.115.51.9192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.965497017 CEST49756443192.168.2.674.115.51.9
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.965637922 CEST49756443192.168.2.674.115.51.9
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.965672970 CEST4434975674.115.51.9192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.988090038 CEST4434975574.115.51.9192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.988128901 CEST4434975574.115.51.9192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.988157034 CEST4434975574.115.51.9192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.988188028 CEST4434975574.115.51.9192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.988202095 CEST49755443192.168.2.674.115.51.9
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.988214016 CEST4434975574.115.51.9192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.988224983 CEST4434975574.115.51.9192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.988250971 CEST49755443192.168.2.674.115.51.9
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.988276005 CEST4434975574.115.51.9192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.988306046 CEST49755443192.168.2.674.115.51.9
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.988308907 CEST4434975574.115.51.9192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.988317013 CEST4434975574.115.51.9192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.988353968 CEST49755443192.168.2.674.115.51.9
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.988368988 CEST4434975574.115.51.9192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.988411903 CEST49755443192.168.2.674.115.51.9
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.992929935 CEST4434975574.115.51.9192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.992979050 CEST4434975574.115.51.9192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.993052959 CEST49755443192.168.2.674.115.51.9
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:50.993060112 CEST4434975574.115.51.9192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.007400990 CEST4434975874.115.51.9192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.008455992 CEST4434975413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.008479118 CEST4434975413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.008559942 CEST49754443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.008575916 CEST4434975413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.008717060 CEST4434975413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.008744001 CEST4434975413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.008774042 CEST49754443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.008784056 CEST4434975413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.008797884 CEST49754443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.008825064 CEST49754443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.009432077 CEST4434975413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.009453058 CEST4434975413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.009491920 CEST49754443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.009500027 CEST4434975413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.009516001 CEST49754443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.009537935 CEST49754443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.010201931 CEST4434975413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.010225058 CEST4434975413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.010270119 CEST49754443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.010283947 CEST4434975413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.010303974 CEST49754443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.010319948 CEST49754443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.012082100 CEST49758443192.168.2.674.115.51.9
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.012093067 CEST4434975874.115.51.9192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.012125015 CEST49756443192.168.2.674.115.51.9
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.023549080 CEST49760443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.023576975 CEST44349760151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.023641109 CEST49760443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.023859024 CEST49760443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.023878098 CEST44349760151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.042706013 CEST49755443192.168.2.674.115.51.9
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.050411940 CEST49762443192.168.2.6142.250.184.196
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.050458908 CEST44349762142.250.184.196192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.050528049 CEST49762443192.168.2.6142.250.184.196
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.050690889 CEST49762443192.168.2.6142.250.184.196
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.050709963 CEST44349762142.250.184.196192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.056792021 CEST49763443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.056811094 CEST44349763151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.056873083 CEST49763443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.057100058 CEST49763443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.057113886 CEST44349763151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.057951927 CEST49758443192.168.2.674.115.51.9
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.077359915 CEST49764443192.168.2.674.115.51.8
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.077395916 CEST4434976474.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.077476025 CEST49764443192.168.2.674.115.51.8
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.077744007 CEST49764443192.168.2.674.115.51.8
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.077755928 CEST4434976474.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.082573891 CEST4434975574.115.51.9192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.082792997 CEST4434975574.115.51.9192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.082879066 CEST4434975574.115.51.9192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.082935095 CEST49755443192.168.2.674.115.51.9
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.082942009 CEST4434975574.115.51.9192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.083029032 CEST4434975574.115.51.9192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.083122015 CEST49755443192.168.2.674.115.51.9
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.083127975 CEST4434975574.115.51.9192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.083210945 CEST49755443192.168.2.674.115.51.9
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.083374977 CEST4434975574.115.51.9192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.083560944 CEST4434975574.115.51.9192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.083620071 CEST49755443192.168.2.674.115.51.9
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.083626032 CEST4434975574.115.51.9192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.083703041 CEST4434975574.115.51.9192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.084096909 CEST49755443192.168.2.674.115.51.9
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.084101915 CEST4434975574.115.51.9192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.084423065 CEST4434975574.115.51.9192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.084470987 CEST49755443192.168.2.674.115.51.9
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.084475994 CEST4434975574.115.51.9192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.084892988 CEST4434975574.115.51.9192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.084945917 CEST49755443192.168.2.674.115.51.9
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.084952116 CEST4434975574.115.51.9192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.085047960 CEST4434975574.115.51.9192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.085127115 CEST4434975574.115.51.9192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.085175991 CEST49755443192.168.2.674.115.51.9
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.085186005 CEST4434975574.115.51.9192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.085225105 CEST49755443192.168.2.674.115.51.9
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.085228920 CEST4434975574.115.51.9192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.085797071 CEST4434975574.115.51.9192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.085897923 CEST4434975574.115.51.9192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.085952044 CEST49755443192.168.2.674.115.51.9
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.085958004 CEST4434975574.115.51.9192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.085997105 CEST49755443192.168.2.674.115.51.9
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.087223053 CEST4434975574.115.51.9192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.098963022 CEST4434975413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.098988056 CEST4434975413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.099066973 CEST49754443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.099103928 CEST4434975413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.099517107 CEST4434975413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.099539995 CEST4434975413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.099591970 CEST49754443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.099602938 CEST4434975413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.099621058 CEST49754443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.099657059 CEST49754443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.100044966 CEST4434975413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.100068092 CEST4434975413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.100106955 CEST49754443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.100115061 CEST4434975413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.100142956 CEST49754443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.100162983 CEST49754443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.100568056 CEST4434975413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.100588083 CEST4434975413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.100620031 CEST49754443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.100627899 CEST4434975413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.100653887 CEST49754443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.100672007 CEST49754443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.101387978 CEST4434975413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.101409912 CEST4434975413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.101450920 CEST49754443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.101459026 CEST4434975413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.101483107 CEST49754443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.101499081 CEST49754443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.104624033 CEST4434975413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.104682922 CEST4434975413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.106972933 CEST49754443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.106988907 CEST4434975413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.107002974 CEST49754443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.135201931 CEST49755443192.168.2.674.115.51.9
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.157938004 CEST49766443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.157991886 CEST4434976613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.158077955 CEST49766443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.159296989 CEST49767443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.159334898 CEST4434976713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.159413099 CEST49767443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.159920931 CEST49766443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.159936905 CEST4434976613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.160537958 CEST49768443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.160581112 CEST4434976813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.160665035 CEST49767443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.160677910 CEST4434976713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.160698891 CEST49768443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.160810947 CEST49768443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.160818100 CEST4434976813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.161490917 CEST49769443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.161524057 CEST4434976913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.161607981 CEST49769443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.162142038 CEST49770443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.162153006 CEST4434977013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.162220955 CEST49770443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.162796974 CEST49770443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.162816048 CEST4434977013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.163532972 CEST49769443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.163547039 CEST4434976913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.177268028 CEST4434975574.115.51.9192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.177479982 CEST4434975574.115.51.9192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.177561045 CEST49755443192.168.2.674.115.51.9
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.177567959 CEST4434975574.115.51.9192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.177596092 CEST4434975574.115.51.9192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.177745104 CEST4434975574.115.51.9192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.177799940 CEST49755443192.168.2.674.115.51.9
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.177808046 CEST4434975574.115.51.9192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.177838087 CEST4434975574.115.51.9192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.177851915 CEST49755443192.168.2.674.115.51.9
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.177869081 CEST4434975574.115.51.9192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.177896976 CEST49755443192.168.2.674.115.51.9
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.179002047 CEST4434975574.115.51.9192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.179060936 CEST49755443192.168.2.674.115.51.9
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.179066896 CEST4434975574.115.51.9192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.179099083 CEST4434975574.115.51.9192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.179115057 CEST49755443192.168.2.674.115.51.9
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.179137945 CEST4434975574.115.51.9192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.179143906 CEST49755443192.168.2.674.115.51.9
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.179225922 CEST4434975574.115.51.9192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.179270983 CEST49755443192.168.2.674.115.51.9
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.179275990 CEST4434975574.115.51.9192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.179307938 CEST49755443192.168.2.674.115.51.9
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.179311991 CEST4434975574.115.51.9192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.179461956 CEST4434975574.115.51.9192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.179512978 CEST49755443192.168.2.674.115.51.9
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.179518938 CEST4434975574.115.51.9192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.179727077 CEST4434975574.115.51.9192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.182231903 CEST49755443192.168.2.674.115.51.9
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.185261011 CEST49755443192.168.2.674.115.51.9
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.185278893 CEST4434975574.115.51.9192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.185600996 CEST44349757184.28.90.27192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.185663939 CEST49757443192.168.2.6184.28.90.27
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.187267065 CEST49757443192.168.2.6184.28.90.27
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.187288046 CEST44349757184.28.90.27192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.187520027 CEST44349757184.28.90.27192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.223234892 CEST4434975674.115.51.9192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.223479033 CEST4434975674.115.51.9192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.223737001 CEST49756443192.168.2.674.115.51.9
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.225259066 CEST49756443192.168.2.674.115.51.9
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.225270033 CEST4434975674.115.51.9192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.228213072 CEST4434975874.115.51.9192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.228338957 CEST4434975874.115.51.9192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.228429079 CEST4434975874.115.51.9192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.228487015 CEST49758443192.168.2.674.115.51.9
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.228519917 CEST4434975874.115.51.9192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.228559017 CEST49758443192.168.2.674.115.51.9
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.228564978 CEST4434975874.115.51.9192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.228610992 CEST49757443192.168.2.6184.28.90.27
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.228733063 CEST4434975874.115.51.9192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.228799105 CEST49758443192.168.2.674.115.51.9
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.228806019 CEST4434975874.115.51.9192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.228880882 CEST4434975874.115.51.9192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.228929043 CEST49758443192.168.2.674.115.51.9
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.228938103 CEST4434975874.115.51.9192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.229084969 CEST4434975874.115.51.9192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.229688883 CEST49758443192.168.2.674.115.51.9
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.229733944 CEST49758443192.168.2.674.115.51.9
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.229748964 CEST4434975874.115.51.9192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.233294010 CEST44349705173.222.162.64192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.233391047 CEST49705443192.168.2.6173.222.162.64
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.275413036 CEST44349757184.28.90.27192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.414019108 CEST44349759151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.414704084 CEST49759443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.414738894 CEST44349759151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.415046930 CEST44349759151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.415822029 CEST49759443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.415887117 CEST44349759151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.415998936 CEST49759443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.459412098 CEST44349759151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.466012955 CEST49759443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.501775980 CEST44349760151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.502095938 CEST49760443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.502116919 CEST44349760151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.502484083 CEST44349760151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.504234076 CEST49760443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.504309893 CEST44349760151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.504688978 CEST49760443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.516412020 CEST44349757184.28.90.27192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.516488075 CEST44349757184.28.90.27192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.516612053 CEST49757443192.168.2.6184.28.90.27
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.516855955 CEST49757443192.168.2.6184.28.90.27
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.516875029 CEST44349757184.28.90.27192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.516890049 CEST49757443192.168.2.6184.28.90.27
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.516896963 CEST44349757184.28.90.27192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.522313118 CEST44349759151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.524665117 CEST44349759151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.524717093 CEST49759443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.524733067 CEST44349759151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.525960922 CEST44349759151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.526012897 CEST49759443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.526021004 CEST44349759151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.531008005 CEST44349759151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.531054020 CEST44349759151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.531091928 CEST49759443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.531102896 CEST44349759151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.531141996 CEST49759443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.533807039 CEST44349759151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.536632061 CEST44349759151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.536653996 CEST44349759151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.536679983 CEST49759443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.536690950 CEST44349759151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.536735058 CEST49759443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.540509939 CEST44349759151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.542104006 CEST44349763151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.542473078 CEST49763443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.542483091 CEST44349763151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.542845964 CEST44349763151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.543262959 CEST49763443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.543318987 CEST44349763151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.543493986 CEST49763443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.547755957 CEST4434976474.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.548003912 CEST49764443192.168.2.674.115.51.8
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.548026085 CEST4434976474.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.548333883 CEST4434976474.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.548621893 CEST49764443192.168.2.674.115.51.8
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.548672915 CEST4434976474.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.548753977 CEST49764443192.168.2.674.115.51.8
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.551397085 CEST44349760151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.566735983 CEST49771443192.168.2.6184.28.90.27
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.566788912 CEST44349771184.28.90.27192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.566900015 CEST49771443192.168.2.6184.28.90.27
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.567323923 CEST49771443192.168.2.6184.28.90.27
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.567344904 CEST44349771184.28.90.27192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.587402105 CEST44349763151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.591398954 CEST4434976474.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.593008995 CEST49764443192.168.2.674.115.51.8
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.593012094 CEST49759443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.602766991 CEST44349760151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.603204966 CEST44349760151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.603269100 CEST49760443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.603281975 CEST44349760151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.605113029 CEST44349760151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.605164051 CEST49760443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.612085104 CEST49760443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.612103939 CEST44349760151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.621946096 CEST44349759151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.621958971 CEST44349759151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.622033119 CEST44349759151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.622047901 CEST49759443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.622107983 CEST44349759151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.622139931 CEST49759443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.622148991 CEST44349759151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.622162104 CEST44349759151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.622173071 CEST49759443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.622190952 CEST49759443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.622206926 CEST49759443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.631772995 CEST44349759151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.631793976 CEST44349759151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.631856918 CEST49759443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.631870031 CEST44349759151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.631918907 CEST49759443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.861843109 CEST44349763151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.862641096 CEST44349763151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.862701893 CEST49763443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.862735987 CEST44349763151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.865725994 CEST44349763151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.865752935 CEST44349763151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.865767002 CEST49763443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.865773916 CEST44349763151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.865812063 CEST49763443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.867295027 CEST44349763151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.868908882 CEST44349763151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.868936062 CEST44349763151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.868947983 CEST49763443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.868953943 CEST44349763151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.868988991 CEST49763443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.870549917 CEST44349763151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.875796080 CEST44349763151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.875849009 CEST49763443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.875854969 CEST44349763151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.878993988 CEST44349762142.250.184.196192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.883418083 CEST4434976474.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.883491039 CEST4434976474.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.883544922 CEST49764443192.168.2.674.115.51.8
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.887590885 CEST44349759151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.887613058 CEST44349759151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.887681961 CEST49759443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.887691021 CEST44349759151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.887742043 CEST49759443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.897706032 CEST44349763151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.897722960 CEST44349763151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.897797108 CEST49763443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.897805929 CEST44349763151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.897851944 CEST49763443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.901829004 CEST44349759151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.901849031 CEST44349759151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.901900053 CEST49759443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.901913881 CEST44349759151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.901933908 CEST49759443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.901949883 CEST49759443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.907143116 CEST44349759151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.907156944 CEST44349759151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.907215118 CEST49759443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.907231092 CEST44349759151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.907265902 CEST49759443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.912559032 CEST44349763151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.912580013 CEST44349763151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.912668943 CEST49763443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.912676096 CEST44349763151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.916306019 CEST44349759151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.916321039 CEST44349759151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.916395903 CEST49759443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.916403055 CEST44349759151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.916436911 CEST49759443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.917251110 CEST44349763151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.917272091 CEST44349763151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.917301893 CEST49763443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.917306900 CEST44349763151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.917335033 CEST49763443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.920531988 CEST44349759151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.920546055 CEST44349759151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.920612097 CEST49759443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.920619965 CEST44349759151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.920651913 CEST49759443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.922745943 CEST49762443192.168.2.6142.250.184.196
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.922859907 CEST44349759151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.922885895 CEST44349759151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.922915936 CEST49759443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.922923088 CEST44349759151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.922940969 CEST49759443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.922957897 CEST49759443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.925760031 CEST44349763151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.925796032 CEST44349763151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.925818920 CEST49763443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.925826073 CEST44349763151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.925846100 CEST44349763151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.925858021 CEST49763443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.925920010 CEST49763443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.927508116 CEST44349759151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.927524090 CEST44349759151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.927567005 CEST49759443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.927573919 CEST44349759151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.927614927 CEST49759443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.930428982 CEST44349759151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.930453062 CEST44349759151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.930484056 CEST49759443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.930490971 CEST44349759151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.930535078 CEST49759443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.932805061 CEST44349759151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.932820082 CEST44349759151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.932869911 CEST49759443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.932877064 CEST44349759151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.932909966 CEST49759443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.935399055 CEST44349759151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.935415983 CEST44349759151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.935452938 CEST49759443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.935458899 CEST44349759151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.935494900 CEST49759443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.937360048 CEST44349759151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.937375069 CEST44349759151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.937429905 CEST49759443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.937437057 CEST44349759151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.937470913 CEST49759443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.940164089 CEST44349759151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.940179110 CEST44349759151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.940247059 CEST49759443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.940254927 CEST44349759151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.940285921 CEST49759443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.941961050 CEST44349759151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.941977024 CEST44349759151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.942034960 CEST49759443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.942043066 CEST44349759151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.942078114 CEST49759443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.944417953 CEST44349759151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.944433928 CEST44349759151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.944492102 CEST49759443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.944499969 CEST44349759151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.944535971 CEST49759443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.946333885 CEST44349759151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.946350098 CEST44349759151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.946394920 CEST49759443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.946402073 CEST44349759151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.946433067 CEST49759443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.946453094 CEST49759443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.947302103 CEST44349759151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.947318077 CEST44349759151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.947372913 CEST49759443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.947380066 CEST44349759151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.947417974 CEST49759443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.950042009 CEST44349759151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.950057983 CEST44349759151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.950103045 CEST49759443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.950110912 CEST44349759151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.950149059 CEST49759443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.951719046 CEST44349759151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.951734066 CEST44349759151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.951770067 CEST49759443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.951776981 CEST44349759151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.951797962 CEST49759443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.951816082 CEST49759443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.952658892 CEST44349759151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.952673912 CEST44349759151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.952723026 CEST49759443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.952730894 CEST44349759151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.952771902 CEST49759443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.966396093 CEST44349759151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.966412067 CEST44349759151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.966479063 CEST49759443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.966486931 CEST44349759151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.966526031 CEST49759443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.968066931 CEST44349759151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.968081951 CEST44349759151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.968122959 CEST49759443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.968128920 CEST44349759151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.968172073 CEST49759443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.968172073 CEST49759443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.968708038 CEST44349759151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.968771935 CEST49759443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.968779087 CEST44349759151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.970552921 CEST44349759151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.970567942 CEST44349759151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.970623970 CEST49759443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.970632076 CEST44349759151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.970655918 CEST49759443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.971513033 CEST44349759151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.971528053 CEST44349759151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.971560001 CEST49759443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.971568108 CEST44349759151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.971590996 CEST49759443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.973376989 CEST44349759151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.973390102 CEST44349759151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.973434925 CEST49759443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.973442078 CEST44349759151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.973465919 CEST49759443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.974308014 CEST44349759151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.974322081 CEST44349759151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.974355936 CEST49759443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.974364042 CEST44349759151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.974387884 CEST49759443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.014765024 CEST49759443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.019176006 CEST44349759151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.019198895 CEST44349759151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.019272089 CEST49759443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.019288063 CEST44349759151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.019326925 CEST49759443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.044658899 CEST4434976613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.048554897 CEST4434977013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.054769039 CEST44349759151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.054783106 CEST44349759151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.054857016 CEST49759443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.054869890 CEST44349759151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.054907084 CEST49759443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.055716991 CEST44349759151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.055732012 CEST44349759151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.055788040 CEST49759443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.055795908 CEST44349759151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.055840015 CEST49759443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.055855989 CEST49759443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.056468964 CEST44349759151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.056483030 CEST44349759151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.056518078 CEST44349759151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.056524992 CEST49759443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.056531906 CEST44349759151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.056555033 CEST49759443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.056596994 CEST44349759151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.056607008 CEST4434976713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.056633949 CEST4434976813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.056638956 CEST49759443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.057791948 CEST4434976913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.087243080 CEST49766443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.101083040 CEST49769443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.101083040 CEST49770443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.101099014 CEST49767443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.101104021 CEST49768443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.115221024 CEST49762443192.168.2.6142.250.184.196
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.115231991 CEST44349762142.250.184.196192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.116693974 CEST44349762142.250.184.196192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.116751909 CEST49762443192.168.2.6142.250.184.196
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.122129917 CEST49763443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.122308969 CEST49759443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.122961044 CEST49769443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.122970104 CEST4434976913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.123502016 CEST49764443192.168.2.674.115.51.8
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.123522043 CEST4434976474.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.123717070 CEST49769443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.123727083 CEST4434976913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.124139071 CEST49768443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.124150991 CEST4434976813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.124576092 CEST49762443192.168.2.6142.250.184.196
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.124599934 CEST49768443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.124604940 CEST4434976813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.124634027 CEST44349762142.250.184.196192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.124814987 CEST49766443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.124830961 CEST4434976613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.125332117 CEST49766443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.125338078 CEST4434976613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.126239061 CEST49762443192.168.2.6142.250.184.196
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.126245022 CEST44349762142.250.184.196192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.127733946 CEST49770443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.127739906 CEST4434977013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.128134966 CEST49770443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.128139973 CEST4434977013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.128205061 CEST49767443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.128226995 CEST4434976713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.128690004 CEST49767443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.128695011 CEST4434976713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.157176018 CEST49763443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.157202959 CEST44349763151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.165745974 CEST49762443192.168.2.6142.250.184.196
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.192140102 CEST49772443192.168.2.650.112.173.192
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.192177057 CEST4434977250.112.173.192192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.192399979 CEST49772443192.168.2.650.112.173.192
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.223817110 CEST4434976813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.223897934 CEST4434976813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.223953962 CEST49768443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.224709988 CEST4434976913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.224809885 CEST4434976913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.224859953 CEST49769443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.225194931 CEST4434977013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.225204945 CEST4434977013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.225274086 CEST4434976613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.225303888 CEST4434976613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.225305080 CEST4434977013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.225326061 CEST49770443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.225378036 CEST4434976613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.225379944 CEST49770443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.225383043 CEST49766443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.225424051 CEST49766443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.228593111 CEST49772443192.168.2.650.112.173.192
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.228610992 CEST4434977250.112.173.192192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.229940891 CEST4434976713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.229957104 CEST4434976713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.230021954 CEST49767443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.230037928 CEST4434976713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.230058908 CEST4434976713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.230115891 CEST49767443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.240093946 CEST49768443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.240125895 CEST4434976813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.240134954 CEST49768443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.240140915 CEST4434976813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.245738983 CEST49759443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.245764017 CEST44349759151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.247515917 CEST49766443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.247545004 CEST4434976613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.247561932 CEST49766443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.247571945 CEST4434976613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.250586987 CEST49767443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.250607014 CEST4434976713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.250621080 CEST49767443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.250626087 CEST4434976713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.252217054 CEST49769443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.252242088 CEST4434976913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.252381086 CEST49769443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.252391100 CEST4434976913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.253274918 CEST49770443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.253289938 CEST4434977013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.253463984 CEST49770443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.253469944 CEST4434977013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.260534048 CEST49773443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.260565042 CEST4434977313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.260850906 CEST49773443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.261662006 CEST49773443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.261678934 CEST4434977313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.263253927 CEST49774443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.263288021 CEST4434977413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.263345003 CEST49774443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.263518095 CEST49774443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.263529062 CEST4434977413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.265537977 CEST49775443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.265578032 CEST4434977513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.265649080 CEST49775443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.266760111 CEST49776443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.266791105 CEST4434977613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.266858101 CEST49776443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.267539978 CEST49777443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.267565966 CEST4434977713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.267702103 CEST49777443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.268328905 CEST49775443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.268357992 CEST4434977513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.268481970 CEST49776443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.268496037 CEST4434977613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.268637896 CEST49777443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.268649101 CEST4434977713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.281975031 CEST44349771184.28.90.27192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.282048941 CEST49771443192.168.2.6184.28.90.27
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.283512115 CEST49771443192.168.2.6184.28.90.27
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.283519983 CEST44349771184.28.90.27192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.283713102 CEST44349771184.28.90.27192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.284812927 CEST49771443192.168.2.6184.28.90.27
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.319530010 CEST44349762142.250.184.196192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.319578886 CEST44349762142.250.184.196192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.319627047 CEST49762443192.168.2.6142.250.184.196
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.319637060 CEST44349762142.250.184.196192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.319797993 CEST44349762142.250.184.196192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.319843054 CEST49762443192.168.2.6142.250.184.196
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.323678970 CEST49762443192.168.2.6142.250.184.196
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.323695898 CEST44349762142.250.184.196192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.327400923 CEST44349771184.28.90.27192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.354314089 CEST49780443192.168.2.674.115.51.9
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.354351997 CEST4434978074.115.51.9192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.354440928 CEST49780443192.168.2.674.115.51.9
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.354892969 CEST49780443192.168.2.674.115.51.9
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.354907036 CEST4434978074.115.51.9192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.404504061 CEST49781443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.404560089 CEST44349781151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.404625893 CEST49781443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.405450106 CEST49781443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.405467987 CEST44349781151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.412451982 CEST49782443192.168.2.6172.217.18.4
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.412491083 CEST44349782172.217.18.4192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.412560940 CEST49782443192.168.2.6172.217.18.4
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.412719011 CEST49782443192.168.2.6172.217.18.4
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.412731886 CEST44349782172.217.18.4192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.616329908 CEST44349771184.28.90.27192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.616492987 CEST44349771184.28.90.27192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.616574049 CEST49771443192.168.2.6184.28.90.27
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.617527008 CEST49771443192.168.2.6184.28.90.27
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.617558002 CEST44349771184.28.90.27192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.617587090 CEST49771443192.168.2.6184.28.90.27
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.617594957 CEST44349771184.28.90.27192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.821585894 CEST4434978074.115.51.9192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.822386026 CEST49780443192.168.2.674.115.51.9
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.822449923 CEST4434978074.115.51.9192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.823666096 CEST4434978074.115.51.9192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.824011087 CEST49780443192.168.2.674.115.51.9
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.824197054 CEST4434978074.115.51.9192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.824234009 CEST49780443192.168.2.674.115.51.9
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.867399931 CEST49780443192.168.2.674.115.51.9
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.867418051 CEST4434978074.115.51.9192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.869256973 CEST44349781151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.869594097 CEST49781443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.869627953 CEST44349781151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.869981050 CEST44349781151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.876101971 CEST49781443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.876188993 CEST44349781151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.876360893 CEST49781443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.917263031 CEST4434977713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.917648077 CEST4434977613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.917857885 CEST49777443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.917884111 CEST4434977713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.918097973 CEST49776443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.918122053 CEST4434977613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.918591976 CEST49776443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.918598890 CEST4434977613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.918625116 CEST49777443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.918629885 CEST4434977713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.919406891 CEST44349781151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.926146984 CEST4434977313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.927001953 CEST49773443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.927021980 CEST4434977313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.927405119 CEST49773443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.927408934 CEST4434977313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.934495926 CEST4434977513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.934986115 CEST49775443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.935018063 CEST4434977513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.935426950 CEST49775443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.935434103 CEST4434977513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.938446999 CEST4434977413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.938932896 CEST49774443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.938951969 CEST4434977413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.939413071 CEST49774443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.939416885 CEST4434977413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.973361015 CEST44349781151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.989430904 CEST44349781151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.989450932 CEST44349781151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.989526033 CEST49781443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.989552975 CEST44349781151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.989604950 CEST49781443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.019167900 CEST4434977713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.019231081 CEST4434977713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.019283056 CEST49777443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.019505978 CEST49777443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.019517899 CEST4434977713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.019529104 CEST49777443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.019535065 CEST4434977713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.021223068 CEST4434977613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.021274090 CEST4434977613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.021327972 CEST49776443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.021543980 CEST49776443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.021557093 CEST4434977613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.021573067 CEST49776443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.021579027 CEST4434977613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.023251057 CEST49784443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.023272991 CEST4434978413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.023420095 CEST49784443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.023660898 CEST49784443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.023673058 CEST4434978413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.024132013 CEST49785443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.024143934 CEST4434978513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.024260044 CEST49785443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.024405003 CEST49785443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.024414062 CEST4434978513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.027668953 CEST4434977313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.027826071 CEST4434977313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.027874947 CEST49773443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.027903080 CEST49773443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.027909994 CEST4434977313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.027920008 CEST49773443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.027924061 CEST4434977313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.029876947 CEST49786443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.029889107 CEST4434978613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.030175924 CEST49786443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.030313015 CEST49786443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.030325890 CEST4434978613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.036854029 CEST4434977513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.036932945 CEST4434977513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.036997080 CEST49775443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.037080050 CEST49775443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.037090063 CEST4434977513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.037106037 CEST49775443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.037111998 CEST4434977513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.040016890 CEST49787443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.040034056 CEST4434978713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.040086985 CEST49787443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.040220976 CEST49787443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.040230989 CEST4434978713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.043302059 CEST4434977413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.043350935 CEST4434977413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.043477058 CEST49774443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.043503046 CEST49774443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.043508053 CEST4434977413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.043525934 CEST49774443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.043529987 CEST4434977413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.045435905 CEST49788443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.045466900 CEST4434978813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.045551062 CEST49788443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.045717955 CEST49788443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.045726061 CEST4434978813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.057981014 CEST44349782172.217.18.4192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.058465004 CEST49782443192.168.2.6172.217.18.4
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.058481932 CEST44349782172.217.18.4192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.059529066 CEST44349782172.217.18.4192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.059601068 CEST49782443192.168.2.6172.217.18.4
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.059976101 CEST49782443192.168.2.6172.217.18.4
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.060035944 CEST44349782172.217.18.4192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.060235977 CEST49782443192.168.2.6172.217.18.4
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.060247898 CEST44349782172.217.18.4192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.063754082 CEST44349781151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.063790083 CEST44349781151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.063859940 CEST49781443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.063884020 CEST44349781151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.063927889 CEST49781443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.065378904 CEST44349781151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.065398932 CEST44349781151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.065437078 CEST49781443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.065442085 CEST44349781151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.065475941 CEST49781443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.065495014 CEST49781443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.084054947 CEST4434978074.115.51.9192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.084125042 CEST4434978074.115.51.9192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.084197998 CEST49780443192.168.2.674.115.51.9
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.084878922 CEST49780443192.168.2.674.115.51.9
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.084918976 CEST4434978074.115.51.9192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.104023933 CEST49782443192.168.2.6172.217.18.4
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.112165928 CEST4434977250.112.173.192192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.112391949 CEST49772443192.168.2.650.112.173.192
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.112411022 CEST4434977250.112.173.192192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.113847971 CEST4434977250.112.173.192192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.113965988 CEST49772443192.168.2.650.112.173.192
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.114918947 CEST49772443192.168.2.650.112.173.192
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.114999056 CEST4434977250.112.173.192192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.115180969 CEST49772443192.168.2.650.112.173.192
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.115190983 CEST4434977250.112.173.192192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.152635098 CEST44349781151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.152654886 CEST44349781151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.152714968 CEST49781443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.152729034 CEST44349781151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.152767897 CEST49781443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.153224945 CEST44349781151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.153294086 CEST49781443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.153299093 CEST44349781151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.153311968 CEST44349781151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.153350115 CEST49781443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.153558969 CEST49781443192.168.2.6151.101.1.46
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.153572083 CEST44349781151.101.1.46192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.167182922 CEST49772443192.168.2.650.112.173.192
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.290975094 CEST4434977250.112.173.192192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.291068077 CEST4434977250.112.173.192192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.291353941 CEST49772443192.168.2.650.112.173.192
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.291371107 CEST4434977250.112.173.192192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.291416883 CEST49772443192.168.2.650.112.173.192
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.291416883 CEST49772443192.168.2.650.112.173.192
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.292593956 CEST49789443192.168.2.650.112.173.192
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.292633057 CEST4434978950.112.173.192192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.292685032 CEST49789443192.168.2.650.112.173.192
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.293157101 CEST49789443192.168.2.650.112.173.192
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.293169022 CEST4434978950.112.173.192192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.345918894 CEST44349782172.217.18.4192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.345966101 CEST44349782172.217.18.4192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.346096992 CEST44349782172.217.18.4192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.346144915 CEST49782443192.168.2.6172.217.18.4
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.347240925 CEST49782443192.168.2.6172.217.18.4
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.347266912 CEST44349782172.217.18.4192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.671694040 CEST4434978413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.672017097 CEST4434978513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.672689915 CEST49784443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.672718048 CEST4434978413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.673152924 CEST49785443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.673182011 CEST4434978513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.673238039 CEST49784443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.673244953 CEST4434978413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.673651934 CEST49785443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.673660040 CEST4434978513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.693746090 CEST4434978813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.694591045 CEST49788443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.694610119 CEST4434978813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.695529938 CEST49788443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.695535898 CEST4434978813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.711540937 CEST4434978613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.711961985 CEST49786443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.711977005 CEST4434978613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.712403059 CEST49786443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.712423086 CEST4434978613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.730771065 CEST4434978713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.731165886 CEST49787443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.731179953 CEST4434978713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.731687069 CEST49787443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.731692076 CEST4434978713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.772855043 CEST4434978413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.772922039 CEST4434978413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.773001909 CEST49784443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.773200035 CEST49784443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.773217916 CEST4434978413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.773227930 CEST49784443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.773235083 CEST4434978413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.773760080 CEST4434978513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.773911953 CEST4434978513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.773972988 CEST49785443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.774153948 CEST49785443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.774173975 CEST4434978513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.778172016 CEST49790443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.778177977 CEST49791443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.778196096 CEST4434979013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.778218985 CEST4434979113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.778284073 CEST49790443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.778338909 CEST49791443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.778492928 CEST49791443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.778493881 CEST49790443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.778507948 CEST4434979013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.778508902 CEST4434979113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.798728943 CEST4434978813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.798830032 CEST4434978813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.798907042 CEST49788443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.799284935 CEST49788443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.799284935 CEST49788443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.799305916 CEST4434978813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.799316883 CEST4434978813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.802654028 CEST49792443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.802704096 CEST4434979213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.802792072 CEST49792443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.804263115 CEST49792443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.804280996 CEST4434979213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.818766117 CEST4434978613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.818864107 CEST4434978613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.818974972 CEST49786443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.819363117 CEST49786443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.819380045 CEST4434978613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.819405079 CEST49786443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.819411993 CEST4434978613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.823180914 CEST49793443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.823204041 CEST4434979313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.823499918 CEST49793443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.823648930 CEST49793443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.823658943 CEST4434979313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.837430000 CEST4434978713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.837498903 CEST4434978713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.837558985 CEST49787443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.837683916 CEST49787443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.837688923 CEST4434978713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.837697029 CEST49787443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.837701082 CEST4434978713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.839658022 CEST49794443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.839664936 CEST4434979413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.839732885 CEST49794443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.839840889 CEST49794443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.839850903 CEST4434979413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.931598902 CEST49796443192.168.2.674.115.51.8
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.931632996 CEST4434979674.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.931701899 CEST49796443192.168.2.674.115.51.8
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.931921005 CEST49796443192.168.2.674.115.51.8
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.931935072 CEST4434979674.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.941895008 CEST4434978950.112.173.192192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.942115068 CEST49789443192.168.2.650.112.173.192
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.942132950 CEST4434978950.112.173.192192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.943789005 CEST4434978950.112.173.192192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.943859100 CEST49789443192.168.2.650.112.173.192
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.944396973 CEST49789443192.168.2.650.112.173.192
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.944485903 CEST4434978950.112.173.192192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.944523096 CEST49789443192.168.2.650.112.173.192
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.944567919 CEST49789443192.168.2.650.112.173.192
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.944581032 CEST4434978950.112.173.192192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:53.992077112 CEST49789443192.168.2.650.112.173.192
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:54.198554993 CEST4434978950.112.173.192192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:54.198774099 CEST4434978950.112.173.192192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:54.203018904 CEST49789443192.168.2.650.112.173.192
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:54.208334923 CEST49789443192.168.2.650.112.173.192
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:54.208374977 CEST4434978950.112.173.192192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:54.239959002 CEST49797443192.168.2.650.112.173.192
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:54.240058899 CEST4434979750.112.173.192192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:54.240215063 CEST49797443192.168.2.650.112.173.192
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:54.240437031 CEST49797443192.168.2.650.112.173.192
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:54.240467072 CEST4434979750.112.173.192192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:54.425395966 CEST4434979674.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:54.428628922 CEST4434979113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:54.433620930 CEST49796443192.168.2.674.115.51.8
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:54.433636904 CEST4434979674.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:54.434108019 CEST4434979674.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:54.450865984 CEST49796443192.168.2.674.115.51.8
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:54.450958014 CEST4434979674.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:54.451059103 CEST49796443192.168.2.674.115.51.8
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:54.451117039 CEST4434979213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:54.451585054 CEST49791443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:54.451606989 CEST4434979113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:54.452090979 CEST49791443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:54.452096939 CEST4434979113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:54.452558041 CEST49792443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:54.452615023 CEST4434979213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:54.453042030 CEST49792443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:54.453057051 CEST4434979213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:54.457689047 CEST4434979013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:54.458098888 CEST49790443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:54.458126068 CEST4434979013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:54.458517075 CEST49790443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:54.458520889 CEST4434979013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:54.495400906 CEST4434979674.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:54.495502949 CEST4434979413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:54.499783993 CEST49794443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:54.499797106 CEST4434979413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:54.502532005 CEST4434979313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:54.503027916 CEST49794443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:54.503031969 CEST4434979413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:54.509131908 CEST49793443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:54.509145975 CEST4434979313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:54.515459061 CEST49793443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:54.515464067 CEST4434979313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:54.551378012 CEST4434979113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:54.551429987 CEST4434979113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:54.551615000 CEST49791443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:54.553262949 CEST4434979213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:54.553307056 CEST4434979213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:54.554683924 CEST49792443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:54.557408094 CEST49792443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:54.557420015 CEST4434979213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:54.557431936 CEST49792443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:54.557437897 CEST4434979213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:54.562912941 CEST4434979013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:54.562968016 CEST4434979013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:54.563044071 CEST49790443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:54.602130890 CEST4434979413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:54.602174997 CEST4434979413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:54.602690935 CEST49794443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:54.616415977 CEST4434979313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:54.616487026 CEST4434979313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:54.616545916 CEST49793443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:54.617928028 CEST49791443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:54.617944956 CEST4434979113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:54.619041920 CEST49790443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:54.619060993 CEST4434979013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:54.619072914 CEST49790443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:54.619080067 CEST4434979013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:54.619098902 CEST49794443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:54.619107008 CEST4434979413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:54.619119883 CEST49794443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:54.619123936 CEST4434979413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:54.620048046 CEST49793443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:54.620050907 CEST4434979313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:54.620059013 CEST49793443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:54.620062113 CEST4434979313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:54.627970934 CEST49798443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:54.628032923 CEST4434979813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:54.628114939 CEST49798443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:54.629659891 CEST49799443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:54.629700899 CEST4434979913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:54.629792929 CEST49799443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:54.631043911 CEST49800443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:54.631059885 CEST4434980013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:54.631191015 CEST49798443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:54.631202936 CEST49800443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:54.631222963 CEST4434979813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:54.632335901 CEST49801443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:54.632354021 CEST4434980113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:54.632502079 CEST49801443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:54.632735968 CEST49801443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:54.632745981 CEST4434980113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:54.632916927 CEST49802443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:54.632924080 CEST4434980213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:54.633028984 CEST49802443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:54.633124113 CEST49800443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:54.633135080 CEST4434980013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:54.633202076 CEST49799443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:54.633219957 CEST4434979913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:54.633507013 CEST49802443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:54.633513927 CEST4434980213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:54.682245970 CEST4434979674.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:54.684261084 CEST4434979674.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:54.684302092 CEST4434979674.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:54.684313059 CEST49796443192.168.2.674.115.51.8
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:54.684328079 CEST4434979674.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:54.684375048 CEST49796443192.168.2.674.115.51.8
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:54.684380054 CEST4434979674.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:54.684413910 CEST4434979674.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:54.684458971 CEST49796443192.168.2.674.115.51.8
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:54.708985090 CEST49796443192.168.2.674.115.51.8
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:54.708998919 CEST4434979674.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:54.716861963 CEST49803443192.168.2.674.115.51.9
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:54.716921091 CEST4434980374.115.51.9192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:54.717073917 CEST49803443192.168.2.674.115.51.9
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:54.717412949 CEST49803443192.168.2.674.115.51.9
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:54.717427969 CEST4434980374.115.51.9192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:55.076541901 CEST4434979750.112.173.192192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:55.076944113 CEST49797443192.168.2.650.112.173.192
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:55.076968908 CEST4434979750.112.173.192192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:55.078433037 CEST4434979750.112.173.192192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:55.078511000 CEST49797443192.168.2.650.112.173.192
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:55.078897953 CEST49797443192.168.2.650.112.173.192
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:55.078979969 CEST4434979750.112.173.192192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:55.079109907 CEST49797443192.168.2.650.112.173.192
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:55.079118013 CEST4434979750.112.173.192192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:55.132045031 CEST49797443192.168.2.650.112.173.192
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:55.228595018 CEST4434980374.115.51.9192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:55.228918076 CEST49803443192.168.2.674.115.51.9
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:55.228934050 CEST4434980374.115.51.9192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:55.229213953 CEST4434980374.115.51.9192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:55.229715109 CEST49803443192.168.2.674.115.51.9
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:55.229773045 CEST4434980374.115.51.9192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:55.229999065 CEST49803443192.168.2.674.115.51.9
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:55.271413088 CEST4434980374.115.51.9192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:55.291402102 CEST4434979813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:55.292181969 CEST49798443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:55.292226076 CEST4434979813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:55.292929888 CEST49798443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:55.292937994 CEST4434979813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:55.308538914 CEST4434980013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:55.309442043 CEST49800443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:55.309456110 CEST4434980013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:55.310446024 CEST49800443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:55.310450077 CEST4434980013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:55.311166048 CEST4434979913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:55.311888933 CEST49799443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:55.311924934 CEST4434979913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:55.312716961 CEST49799443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:55.312728882 CEST4434979913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:55.326864958 CEST4434979750.112.173.192192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:55.326939106 CEST4434979750.112.173.192192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:55.326992989 CEST49797443192.168.2.650.112.173.192
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:55.328116894 CEST49797443192.168.2.650.112.173.192
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:55.328141928 CEST4434979750.112.173.192192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:55.332751989 CEST4434980213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:55.333213091 CEST4434980113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:55.333420038 CEST49802443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:55.333445072 CEST4434980213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:55.334589005 CEST49802443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:55.334608078 CEST4434980213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:55.335696936 CEST49801443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:55.335716009 CEST4434980113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:55.336749077 CEST49801443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:55.336755991 CEST4434980113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:55.460684061 CEST49804443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:55.460792065 CEST4434980440.115.3.253192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:55.460886955 CEST49804443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:55.461818933 CEST49804443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:55.461834908 CEST4434980440.115.3.253192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:55.602129936 CEST4434979813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:55.602212906 CEST4434979813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:55.602251053 CEST49798443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:55.607417107 CEST4434979913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:55.607417107 CEST4434980213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:55.607434034 CEST4434980013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:55.607456923 CEST4434980374.115.51.9192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:55.607470989 CEST4434980113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:55.607477903 CEST4434980213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:55.607485056 CEST4434979913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:55.607500076 CEST4434980013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:55.607537031 CEST49802443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:55.607547998 CEST4434980113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:55.607573986 CEST49800443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:55.607574940 CEST49799443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:55.607599020 CEST49801443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:55.607743979 CEST4434980374.115.51.9192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:55.607770920 CEST4434980374.115.51.9192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:55.607784033 CEST49803443192.168.2.674.115.51.9
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:55.607799053 CEST4434980374.115.51.9192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:55.607835054 CEST49803443192.168.2.674.115.51.9
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:55.607844114 CEST4434980374.115.51.9192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:55.607853889 CEST4434980374.115.51.9192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:55.607892990 CEST49803443192.168.2.674.115.51.9
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:55.628371000 CEST49798443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:55.628400087 CEST4434979813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:55.628413916 CEST49798443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:55.628422022 CEST4434979813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:55.631519079 CEST49801443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:55.631544113 CEST4434980113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:55.631642103 CEST49801443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:55.631649017 CEST4434980113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:55.635509968 CEST49799443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:55.635526896 CEST4434979913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:55.635543108 CEST49799443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:55.635548115 CEST4434979913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:55.637778997 CEST49802443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:55.637784958 CEST4434980213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:55.640120983 CEST49800443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:55.640140057 CEST4434980013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:55.640156984 CEST49800443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:55.640163898 CEST4434980013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:55.652338982 CEST49805443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:55.652374983 CEST4434980513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:55.652446032 CEST49805443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:55.656218052 CEST49806443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:55.656229019 CEST4434980613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:55.656272888 CEST49806443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:55.657375097 CEST49803443192.168.2.674.115.51.9
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:55.657382965 CEST4434980374.115.51.9192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:55.664045095 CEST49807443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:55.664098978 CEST4434980713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:55.664150000 CEST49807443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:55.664959908 CEST49808443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:55.664983988 CEST4434980813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:55.665029049 CEST49808443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:55.668389082 CEST49809443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:55.668428898 CEST4434980913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:55.668474913 CEST49809443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:55.668900967 CEST49805443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:55.668911934 CEST4434980513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:55.669121981 CEST49809443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:55.669132948 CEST4434980913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:55.669264078 CEST49806443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:55.669272900 CEST4434980613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:55.674532890 CEST49808443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:55.674546957 CEST4434980813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:55.682368994 CEST49807443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:55.682384968 CEST4434980713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:56.322339058 CEST4434980913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:56.324501991 CEST4434980513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:56.330329895 CEST49809443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:56.330426931 CEST4434980913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:56.331492901 CEST49809443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:56.331512928 CEST4434980913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:56.331929922 CEST49805443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:56.331958055 CEST4434980513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:56.332631111 CEST49805443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:56.332647085 CEST4434980513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:56.337419987 CEST4434980813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:56.338079929 CEST49808443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:56.338121891 CEST4434980813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:56.339011908 CEST49808443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:56.339020967 CEST4434980813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:56.341993093 CEST4434980713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:56.342699051 CEST49807443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:56.342776060 CEST4434980713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:56.343708992 CEST49807443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:56.343724012 CEST4434980713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:56.357381105 CEST4434980613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:56.358643055 CEST49806443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:56.358655930 CEST4434980613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:56.359464884 CEST49806443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:56.359471083 CEST4434980613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:56.400671959 CEST4434980440.115.3.253192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:56.400796890 CEST49804443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:56.405381918 CEST49804443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:56.405394077 CEST4434980440.115.3.253192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:56.405663013 CEST4434980440.115.3.253192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:56.410167933 CEST49804443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:56.410331011 CEST49804443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:56.410341024 CEST4434980440.115.3.253192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:56.410603046 CEST49804443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:56.429755926 CEST4434980913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:56.429836988 CEST4434980913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:56.429889917 CEST49809443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:56.430459023 CEST49809443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:56.430470943 CEST4434980913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:56.430484056 CEST49809443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:56.430489063 CEST4434980913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:56.435360909 CEST49810443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:56.435381889 CEST4434981013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:56.435455084 CEST49810443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:56.435898066 CEST49810443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:56.435908079 CEST4434981013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:56.440320015 CEST4434980813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:56.440398932 CEST4434980813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:56.440449953 CEST49808443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:56.440695047 CEST49808443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:56.440713882 CEST4434980813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:56.440742016 CEST49808443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:56.440748930 CEST4434980813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:56.445030928 CEST49811443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:56.445056915 CEST4434981113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:56.445136070 CEST49811443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:56.445450068 CEST49811443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:56.445460081 CEST4434981113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:56.447585106 CEST4434980713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:56.447637081 CEST4434980713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:56.447684050 CEST49807443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:56.447784901 CEST49807443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:56.447802067 CEST4434980713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:56.447815895 CEST49807443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:56.447822094 CEST4434980713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:56.449532986 CEST4434980513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:56.449615955 CEST4434980513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:56.449685097 CEST49805443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:56.449876070 CEST49805443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:56.449891090 CEST4434980513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:56.451400995 CEST4434980440.115.3.253192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:56.456407070 CEST49812443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:56.456440926 CEST4434981213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:56.456501961 CEST49812443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:56.456810951 CEST49812443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:56.456825972 CEST4434981213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:56.458374023 CEST49813443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:56.458419085 CEST4434981313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:56.458486080 CEST49813443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:56.458602905 CEST49813443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:56.458616972 CEST4434981313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:56.479335070 CEST4434980613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:56.479420900 CEST4434980613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:56.479536057 CEST49806443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:56.479927063 CEST49806443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:56.479943991 CEST4434980613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:56.479959011 CEST49806443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:56.479964018 CEST4434980613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:56.485986948 CEST49814443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:56.486082077 CEST4434981413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:56.486218929 CEST49814443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:56.486418962 CEST49814443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:56.486454010 CEST4434981413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:56.587326050 CEST4434980440.115.3.253192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:56.587467909 CEST4434980440.115.3.253192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:56.587538004 CEST49804443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:56.587987900 CEST49804443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:56.588010073 CEST4434980440.115.3.253192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:57.136182070 CEST4434981413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:57.137336016 CEST49814443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:57.137413979 CEST4434981413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:57.138784885 CEST49814443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:57.138799906 CEST4434981413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:57.141752958 CEST4434981313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:57.142424107 CEST49813443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:57.142452955 CEST4434981313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:57.143107891 CEST49813443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:57.143124104 CEST4434981313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:57.148044109 CEST4434981013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:57.148493052 CEST49810443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:57.148552895 CEST4434981013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:57.149154902 CEST49810443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:57.149168968 CEST4434981013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:57.158301115 CEST4434981213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:57.159336090 CEST49812443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:57.159370899 CEST4434981213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:57.160116911 CEST49812443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:57.160124063 CEST4434981213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:57.161665916 CEST4434981113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:57.162272930 CEST49811443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:57.162307024 CEST4434981113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:57.163737059 CEST49811443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:57.163748026 CEST4434981113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:57.237462997 CEST4434981413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:57.237517118 CEST4434981413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:57.237778902 CEST49814443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:57.238436937 CEST49814443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:57.238436937 CEST49814443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:57.238457918 CEST4434981413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:57.238470078 CEST4434981413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:57.245677948 CEST49815443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:57.245709896 CEST4434981513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:57.245804071 CEST49815443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:57.246052980 CEST4434981313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:57.246104002 CEST4434981313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:57.246189117 CEST49813443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:57.246748924 CEST49813443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:57.246761084 CEST4434981313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:57.248249054 CEST49815443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:57.248265028 CEST4434981513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:57.254945993 CEST4434981013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:57.254998922 CEST4434981013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:57.255304098 CEST49810443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:57.256470919 CEST49816443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:57.256503105 CEST4434981613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:57.256612062 CEST49816443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:57.256963968 CEST49816443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:57.256970882 CEST4434981613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:57.258975029 CEST49810443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:57.259000063 CEST4434981013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:57.264997005 CEST49817443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:57.265028954 CEST4434981713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:57.265126944 CEST49817443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:57.265885115 CEST49817443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:57.265897036 CEST4434981713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:57.266330004 CEST4434981113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:57.266509056 CEST4434981113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:57.266571045 CEST49811443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:57.266822100 CEST49811443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:57.266839981 CEST4434981113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:57.266851902 CEST4434981213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:57.266932011 CEST4434981213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:57.266973972 CEST49812443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:57.268683910 CEST49812443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:57.268693924 CEST4434981213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:57.278201103 CEST49818443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:57.278211117 CEST4434981813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:57.278383017 CEST49818443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:57.279452085 CEST49818443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:57.279462099 CEST4434981813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:57.282078981 CEST49819443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:57.282094955 CEST4434981913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:57.282146931 CEST49819443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:57.282383919 CEST49819443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:57.282396078 CEST4434981913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:57.900176048 CEST4434981513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:57.908035040 CEST4434981613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:57.914339066 CEST4434981713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:57.938060045 CEST4434981913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:57.944777012 CEST49815443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:57.956542015 CEST49816443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:57.956562996 CEST4434981613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:57.957050085 CEST49816443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:57.957056046 CEST4434981613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:57.957138062 CEST49815443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:57.957154989 CEST4434981513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:57.957710028 CEST49815443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:57.957714081 CEST4434981513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:57.958080053 CEST49817443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:57.958107948 CEST4434981713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:57.958795071 CEST49817443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:57.958798885 CEST4434981713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:57.959206104 CEST49819443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:57.959218979 CEST4434981913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:57.959578991 CEST49819443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:57.959583044 CEST4434981913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:57.963745117 CEST4434981813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:57.968844891 CEST49818443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:57.968858004 CEST4434981813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:57.969459057 CEST49818443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:57.969463110 CEST4434981813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:58.054110050 CEST4434981613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:58.054195881 CEST4434981613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:58.054249048 CEST49816443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:58.055044889 CEST4434981513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:58.055102110 CEST4434981513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:58.055145025 CEST49815443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:58.055526018 CEST4434981713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:58.055577993 CEST4434981713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:58.055624008 CEST49817443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:58.057085991 CEST4434981913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:58.057154894 CEST4434981913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:58.057193041 CEST49819443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:58.070069075 CEST4434981813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:58.070142984 CEST4434981813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:58.070197105 CEST49818443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:58.096153021 CEST49819443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:58.096153021 CEST49819443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:58.096183062 CEST4434981913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:58.096194029 CEST4434981913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:58.098293066 CEST49818443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:58.098325014 CEST4434981813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:58.098341942 CEST49818443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:58.098349094 CEST4434981813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:58.102627039 CEST49816443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:58.102650881 CEST4434981613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:58.103122950 CEST49816443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:58.103132010 CEST4434981613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:58.104907036 CEST49815443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:58.104924917 CEST4434981513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:58.108674049 CEST49817443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:58.108696938 CEST4434981713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:58.185555935 CEST49820443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:58.185609102 CEST4434982013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:58.185939074 CEST49820443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:58.195220947 CEST49821443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:58.195281982 CEST4434982113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:58.195348024 CEST49821443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:58.196268082 CEST49822443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:58.196278095 CEST4434982213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:58.196330070 CEST49822443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:58.199244022 CEST49823443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:58.199270010 CEST4434982313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:58.199418068 CEST49823443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:58.209568977 CEST49820443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:58.209583044 CEST4434982013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:58.230829000 CEST49821443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:58.230856895 CEST4434982113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:58.231192112 CEST49822443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:58.231206894 CEST4434982213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:58.231400967 CEST49823443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:58.231414080 CEST4434982313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:58.234483957 CEST49824443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:58.234498978 CEST4434982413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:58.234587908 CEST49824443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:58.234759092 CEST49824443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:58.234770060 CEST4434982413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:58.235369921 CEST49825443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:58.235395908 CEST4434982540.115.3.253192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:58.235455036 CEST49825443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:58.236591101 CEST49825443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:58.236603022 CEST4434982540.115.3.253192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:59.008738995 CEST4434982313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:59.008990049 CEST4434982213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:59.009459972 CEST49823443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:59.009483099 CEST4434982313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:59.009696007 CEST49822443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:59.009737015 CEST4434982213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:59.010051012 CEST49823443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:59.010056973 CEST4434982313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:59.010123014 CEST4434982413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:59.010365963 CEST4434982013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:59.010380983 CEST49822443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:59.010389090 CEST4434982213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:59.010658026 CEST49824443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:59.010665894 CEST4434982413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:59.010916948 CEST49820443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:59.010916948 CEST49824443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:59.010926962 CEST4434982013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:59.010934114 CEST4434982413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:59.011293888 CEST49820443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:59.011298895 CEST4434982013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:59.016060114 CEST4434982113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:59.016381979 CEST49821443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:59.016407967 CEST4434982113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:59.016771078 CEST49821443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:59.016774893 CEST4434982113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:00.072685003 CEST4434982313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:00.072690964 CEST4434982413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:00.072746038 CEST4434982313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:00.072758913 CEST4434982413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:00.072793961 CEST49823443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:00.072829008 CEST49824443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:00.072900057 CEST4434982213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:00.072961092 CEST4434982213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:00.072964907 CEST4434982013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:00.073039055 CEST49822443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:00.073080063 CEST49823443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:00.073080063 CEST49824443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:00.073080063 CEST49823443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:00.073100090 CEST4434982313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:00.073110104 CEST4434982413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:00.073113918 CEST4434982013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:00.073117018 CEST4434982313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:00.073160887 CEST49824443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:00.073160887 CEST49820443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:00.073168039 CEST4434982413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:00.073676109 CEST49822443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:00.073728085 CEST4434982213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:00.073750973 CEST4434982540.115.3.253192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:00.073782921 CEST49822443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:00.073801041 CEST4434982213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:00.073802948 CEST49820443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:00.073802948 CEST49820443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:00.073812962 CEST4434982013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:00.073821068 CEST4434982013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:00.073838949 CEST49825443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:00.075958014 CEST49825443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:00.075984955 CEST4434982540.115.3.253192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:00.076237917 CEST4434982540.115.3.253192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:00.078104019 CEST49825443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:00.078104019 CEST49825443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:00.078125954 CEST4434982540.115.3.253192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:00.078205109 CEST49825443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:00.078429937 CEST49826443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:00.078459978 CEST4434982613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:00.078521013 CEST49826443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:00.078557014 CEST49827443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:00.078581095 CEST4434982713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:00.078711033 CEST49827443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:00.079711914 CEST49828443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:00.079746008 CEST4434982813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:00.079772949 CEST49829443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:00.079838991 CEST49828443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:00.079838991 CEST49826443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:00.079854012 CEST4434982613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:00.079864025 CEST4434982913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:00.079930067 CEST49829443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:00.079958916 CEST49827443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:00.079972982 CEST4434982713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:00.080020905 CEST49829443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:00.080039024 CEST4434982913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:00.080132961 CEST49828443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:00.080146074 CEST4434982813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:00.123411894 CEST4434982540.115.3.253192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:00.284526110 CEST4434982113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:00.284596920 CEST4434982113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:00.284667969 CEST49821443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:00.288882017 CEST49821443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:00.288924932 CEST4434982113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:00.292051077 CEST49831443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:00.292094946 CEST4434983113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:00.292152882 CEST49831443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:00.292344093 CEST49831443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:00.292361021 CEST4434983113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:00.327013969 CEST44349749142.250.186.100192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:00.327086926 CEST44349749142.250.186.100192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:00.327231884 CEST49749443192.168.2.6142.250.186.100
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:00.457211971 CEST4434982540.115.3.253192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:00.457504034 CEST4434982540.115.3.253192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:00.457591057 CEST49825443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:00.457741022 CEST49825443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:00.457792997 CEST4434982540.115.3.253192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:00.457824945 CEST49825443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:00.937361956 CEST4434982913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:00.937927008 CEST49829443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:00.937969923 CEST4434982913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:00.938437939 CEST49829443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:00.938443899 CEST4434982913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:00.951914072 CEST4434982713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:00.952388048 CEST49827443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:00.952403069 CEST4434982713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:00.952666044 CEST4434982613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:00.952929020 CEST49827443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:00.952940941 CEST4434982713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:00.953187943 CEST49826443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:00.953212976 CEST4434982613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:00.953560114 CEST49826443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:00.953563929 CEST4434982613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:00.954526901 CEST4434983113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:00.955343008 CEST49831443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:00.955355883 CEST4434983113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:00.957535028 CEST49831443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:00.957540989 CEST4434983113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:00.973972082 CEST4434982813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:00.974338055 CEST49828443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:00.974347115 CEST4434982813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:00.974718094 CEST49828443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:00.974723101 CEST4434982813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:01.038520098 CEST4434982913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:01.038681030 CEST4434982913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:01.038841963 CEST49829443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:01.038841963 CEST49829443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:01.038841963 CEST49829443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:01.041723967 CEST49834443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:01.041814089 CEST4434983413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:01.041897058 CEST49834443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:01.042053938 CEST49834443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:01.042084932 CEST4434983413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:01.054696083 CEST4434982713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:01.054769039 CEST4434982713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:01.054860115 CEST49827443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:01.054960966 CEST49827443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:01.054970980 CEST4434982713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:01.055003881 CEST49827443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:01.055008888 CEST4434982713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:01.056164980 CEST4434982613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:01.056375027 CEST4434982613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:01.056479931 CEST49826443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:01.056632042 CEST49826443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:01.056649923 CEST4434982613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:01.056663036 CEST49826443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:01.056668043 CEST4434982613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:01.057424068 CEST49835443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:01.057462931 CEST4434983513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:01.057605028 CEST49835443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:01.057800055 CEST49835443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:01.057811975 CEST4434983513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:01.058219910 CEST4434983113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:01.058363914 CEST4434983113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:01.058424950 CEST49831443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:01.058542013 CEST49836443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:01.058573008 CEST49831443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:01.058581114 CEST4434983613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:01.058584929 CEST4434983113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:01.058593035 CEST49831443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:01.058598042 CEST4434983113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:01.058646917 CEST49836443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:01.058828115 CEST49836443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:01.058834076 CEST4434983613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:01.060555935 CEST49837443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:01.060626030 CEST4434983713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:01.060739994 CEST49837443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:01.060854912 CEST49837443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:01.060889959 CEST4434983713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:01.082660913 CEST4434982813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:01.082717896 CEST4434982813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:01.082772017 CEST49828443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:01.082916975 CEST49828443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:01.082916975 CEST49828443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:01.082925081 CEST4434982813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:01.082931995 CEST4434982813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:01.084733963 CEST49838443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:01.084762096 CEST4434983813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:01.084889889 CEST49838443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:01.085273981 CEST49838443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:01.085300922 CEST4434983813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:01.350413084 CEST49829443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:01.350482941 CEST4434982913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:01.701965094 CEST4434983413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:01.702680111 CEST49834443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:01.702754974 CEST4434983413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:01.703481913 CEST49834443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:01.703496933 CEST4434983413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:01.713861942 CEST4434983613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:01.714253902 CEST49836443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:01.714293957 CEST4434983613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:01.714561939 CEST4434983513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:01.714773893 CEST49836443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:01.714782000 CEST4434983613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:01.715029001 CEST49835443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:01.715044975 CEST4434983513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:01.715454102 CEST49835443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:01.715459108 CEST4434983513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:01.720921040 CEST4434983713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:01.721429110 CEST49837443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:01.721518040 CEST4434983713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:01.722016096 CEST49837443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:01.722029924 CEST4434983713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:01.753274918 CEST4434983813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:01.753694057 CEST49838443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:01.753710032 CEST4434983813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:01.754204035 CEST49838443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:01.754220009 CEST4434983813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:01.806391001 CEST4434983413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:01.806461096 CEST4434983413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:01.806524992 CEST49834443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:01.806935072 CEST49834443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:01.806958914 CEST4434983413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:01.806973934 CEST49834443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:01.806982040 CEST4434983413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:01.811382055 CEST49839443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:01.811433077 CEST4434983913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:01.811503887 CEST49839443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:01.811713934 CEST49839443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:01.811727047 CEST4434983913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:01.818039894 CEST4434983613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:01.818099976 CEST4434983613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:01.818254948 CEST49836443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:01.818301916 CEST49836443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:01.818315029 CEST4434983613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:01.818331003 CEST49836443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:01.818336964 CEST4434983613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:01.818459988 CEST4434983513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:01.818591118 CEST4434983513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:01.818723917 CEST49835443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:01.819564104 CEST49835443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:01.819575071 CEST4434983513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:01.819586039 CEST49835443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:01.819591045 CEST4434983513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:01.821130991 CEST49840443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:01.821213961 CEST4434984013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:01.821300983 CEST49840443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:01.821448088 CEST49840443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:01.821500063 CEST4434984013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:01.823229074 CEST49841443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:01.823256969 CEST4434984113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:01.823319912 CEST49841443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:01.823535919 CEST49841443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:01.823549032 CEST4434984113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:01.826884031 CEST4434983713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:01.826935053 CEST4434983713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:01.827019930 CEST49837443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:01.828257084 CEST49837443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:01.828296900 CEST4434983713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:01.828324080 CEST49837443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:01.828340054 CEST4434983713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:01.830045938 CEST49842443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:01.830060005 CEST4434984213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:01.830131054 CEST49842443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:01.830307007 CEST49842443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:01.830318928 CEST4434984213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:01.858567953 CEST4434983813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:01.858650923 CEST4434983813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:01.858835936 CEST49838443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:01.860769987 CEST49838443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:01.860769987 CEST49838443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:01.860790968 CEST4434983813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:01.860811949 CEST4434983813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:01.864268064 CEST49843443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:01.864372015 CEST4434984313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:01.864572048 CEST49843443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:01.864900112 CEST49843443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:01.864918947 CEST4434984313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:02.027081013 CEST49749443192.168.2.6142.250.186.100
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:02.027108908 CEST44349749142.250.186.100192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:02.398518085 CEST4434984113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:02.400275946 CEST49841443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:02.400286913 CEST4434984113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:02.401113987 CEST49841443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:02.401119947 CEST4434984113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:02.465141058 CEST4434983913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:02.465626001 CEST49839443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:02.465648890 CEST4434983913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:02.466114044 CEST49839443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:02.466119051 CEST4434983913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:02.484513044 CEST4434984013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:02.485343933 CEST49840443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:02.485378981 CEST4434984013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:02.485915899 CEST49840443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:02.485923052 CEST4434984013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:02.503005028 CEST4434984113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:02.503179073 CEST4434984113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:02.503364086 CEST49841443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:02.503364086 CEST49841443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:02.503364086 CEST49841443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:02.507221937 CEST49845443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:02.507260084 CEST4434984513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:02.507364035 CEST49845443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:02.507599115 CEST49845443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:02.507615089 CEST4434984513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:02.508152962 CEST4434984213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:02.508685112 CEST49842443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:02.508697033 CEST4434984213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:02.509320021 CEST49842443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:02.509325981 CEST4434984213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:02.526508093 CEST4434984313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:02.526894093 CEST49843443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:02.526928902 CEST4434984313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:02.527312994 CEST49843443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:02.527324915 CEST4434984313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:02.567740917 CEST4434983913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:02.567821026 CEST4434983913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:02.568058014 CEST49839443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:02.568094969 CEST49839443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:02.568094969 CEST49839443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:02.568114996 CEST4434983913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:02.568123102 CEST4434983913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:02.571122885 CEST49846443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:02.571171045 CEST4434984613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:02.571285963 CEST49846443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:02.571408987 CEST49846443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:02.571427107 CEST4434984613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:02.586070061 CEST4434984013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:02.586133003 CEST4434984013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:02.586182117 CEST49840443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:02.586292028 CEST49840443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:02.586327076 CEST4434984013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:02.586358070 CEST49840443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:02.586371899 CEST4434984013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:02.588728905 CEST49847443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:02.588819981 CEST4434984713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:02.588903904 CEST49847443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:02.589063883 CEST49847443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:02.589101076 CEST4434984713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:02.615329981 CEST4434984213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:02.615392923 CEST4434984213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:02.615530968 CEST49842443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:02.615530968 CEST49842443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:02.615580082 CEST49842443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:02.615595102 CEST4434984213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:02.617444038 CEST49848443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:02.617484093 CEST4434984813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:02.617619038 CEST49848443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:02.617741108 CEST49848443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:02.617755890 CEST4434984813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:02.630135059 CEST4434984313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:02.630178928 CEST4434984313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:02.630297899 CEST49843443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:02.630379915 CEST49843443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:02.630402088 CEST4434984313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:02.630425930 CEST49843443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:02.630436897 CEST4434984313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:02.632292032 CEST49849443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:02.632313013 CEST4434984913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:02.632438898 CEST49849443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:02.632608891 CEST49849443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:02.632620096 CEST4434984913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:02.803529024 CEST49841443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:02.803549051 CEST4434984113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:03.155066013 CEST4434984513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:03.155617952 CEST49845443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:03.155647993 CEST4434984513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:03.157113075 CEST49845443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:03.157120943 CEST4434984513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:03.240689039 CEST4434984713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:03.240978956 CEST4434984613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:03.241472960 CEST49847443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:03.241535902 CEST4434984713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:03.242079973 CEST49847443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:03.242094040 CEST4434984713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:03.242419004 CEST49846443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:03.242455006 CEST4434984613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:03.242909908 CEST49846443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:03.242922068 CEST4434984613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:03.255779982 CEST4434984513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:03.255845070 CEST4434984513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:03.255971909 CEST49845443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:03.256108999 CEST49845443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:03.256108999 CEST49845443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:03.256129980 CEST4434984513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:03.256139040 CEST4434984513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:03.259341002 CEST49850443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:03.259399891 CEST4434985013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:03.259828091 CEST49850443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:03.260102987 CEST49850443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:03.260116100 CEST4434985013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:03.272732019 CEST4434984813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:03.273814917 CEST49848443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:03.273897886 CEST4434984813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:03.275047064 CEST49848443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:03.275068045 CEST4434984813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:03.279350042 CEST4434984913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:03.279702902 CEST49849443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:03.279752016 CEST4434984913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:03.280097008 CEST49849443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:03.280107975 CEST4434984913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:03.341304064 CEST4434984713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:03.341381073 CEST4434984713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:03.341595888 CEST49847443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:03.341629982 CEST49847443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:03.341644049 CEST4434984713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:03.341658115 CEST49847443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:03.341664076 CEST4434984713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:03.343844891 CEST4434984613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:03.343915939 CEST4434984613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:03.344048023 CEST49846443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:03.344165087 CEST49846443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:03.344165087 CEST49846443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:03.344187975 CEST4434984613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:03.344199896 CEST4434984613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:03.344796896 CEST49851443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:03.344887018 CEST4434985113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:03.344991922 CEST49851443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:03.345259905 CEST49851443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:03.345285892 CEST4434985113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:03.346822023 CEST49852443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:03.346858025 CEST4434985213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:03.346916914 CEST49852443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:03.347042084 CEST49852443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:03.347055912 CEST4434985213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:03.389427900 CEST4434984913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:03.389487028 CEST4434984913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:03.389489889 CEST4434984813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:03.389554977 CEST4434984813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:03.389570951 CEST49849443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:03.389596939 CEST49848443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:03.389731884 CEST49848443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:03.389738083 CEST4434984813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:03.389750957 CEST49848443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:03.389755964 CEST4434984813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:03.389766932 CEST49849443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:03.389787912 CEST4434984913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:03.389831066 CEST49849443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:03.389837980 CEST4434984913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:03.392306089 CEST49853443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:03.392328978 CEST4434985313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:03.392364025 CEST49854443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:03.392369986 CEST4434985413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:03.392407894 CEST49853443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:03.392448902 CEST49854443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:03.392570019 CEST49854443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:03.392579079 CEST4434985413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:03.392651081 CEST49853443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:03.392658949 CEST4434985313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:03.944022894 CEST4434985013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:03.944875956 CEST49850443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:03.944885015 CEST4434985013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:03.945595026 CEST49850443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:03.945597887 CEST4434985013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:04.004878044 CEST4434985113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:04.005393982 CEST49851443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:04.005448103 CEST4434985113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:04.005887985 CEST49851443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:04.005902052 CEST4434985113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:04.009346008 CEST4434985213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:04.009730101 CEST49852443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:04.009766102 CEST4434985213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:04.010216951 CEST49852443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:04.010227919 CEST4434985213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:04.052165031 CEST4434985013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:04.052217007 CEST4434985013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:04.052427053 CEST49850443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:04.052462101 CEST49850443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:04.052479029 CEST4434985013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:04.052489996 CEST49850443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:04.052495956 CEST4434985013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:04.053065062 CEST4434985313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:04.054513931 CEST49853443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:04.054531097 CEST4434985313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:04.054933071 CEST49853443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:04.054938078 CEST4434985313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:04.056454897 CEST49855443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:04.056550026 CEST4434985513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:04.056654930 CEST49855443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:04.056829929 CEST49855443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:04.056868076 CEST4434985513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:04.071577072 CEST4434985413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:04.072024107 CEST49854443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:04.072032928 CEST4434985413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:04.072451115 CEST49854443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:04.072454929 CEST4434985413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:04.106101990 CEST4434985113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:04.106200933 CEST4434985113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:04.106256008 CEST49851443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:04.106420040 CEST49851443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:04.106420040 CEST49851443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:04.106443882 CEST4434985113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:04.106456041 CEST4434985113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:04.109332085 CEST49856443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:04.109364033 CEST4434985613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:04.109560966 CEST49856443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:04.109561920 CEST49856443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:04.109602928 CEST4434985613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:04.111334085 CEST4434985213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:04.111412048 CEST4434985213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:04.111522913 CEST49852443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:04.111561060 CEST49852443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:04.111561060 CEST49852443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:04.111577988 CEST4434985213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:04.111588955 CEST4434985213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:04.113749981 CEST49857443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:04.113784075 CEST4434985713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:04.113893986 CEST49857443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:04.114032984 CEST49857443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:04.114043951 CEST4434985713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:04.156209946 CEST4434985313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:04.156281948 CEST4434985313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:04.156371117 CEST49853443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:04.156507969 CEST49853443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:04.156523943 CEST4434985313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:04.156538963 CEST49853443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:04.156544924 CEST4434985313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:04.159090042 CEST49858443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:04.159107924 CEST4434985813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:04.159193993 CEST49858443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:04.159434080 CEST49858443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:04.159446955 CEST4434985813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:04.174248934 CEST4434985413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:04.174407005 CEST4434985413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:04.174464941 CEST49854443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:04.174504042 CEST49854443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:04.174510956 CEST4434985413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:04.174521923 CEST49854443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:04.174525976 CEST4434985413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:04.176516056 CEST49859443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:04.176553011 CEST4434985913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:04.176660061 CEST49859443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:04.176831961 CEST49859443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:04.176846981 CEST4434985913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:04.709055901 CEST4434985513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:04.710300922 CEST49855443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:04.710334063 CEST4434985513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:04.710726023 CEST49855443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:04.710732937 CEST4434985513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:04.788393974 CEST4434985713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:04.789128065 CEST49857443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:04.789213896 CEST4434985713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:04.789633989 CEST49857443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:04.789650917 CEST4434985713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:04.793555021 CEST4434985613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:04.794111967 CEST49856443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:04.794179916 CEST4434985613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:04.794470072 CEST49856443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:04.794485092 CEST4434985613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:04.806869030 CEST4434985813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:04.807560921 CEST49858443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:04.807588100 CEST4434985813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:04.807992935 CEST49858443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:04.808001995 CEST4434985813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:04.811225891 CEST4434985513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:04.811304092 CEST4434985513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:04.811494112 CEST49855443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:04.811592102 CEST49855443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:04.811616898 CEST4434985513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:04.811638117 CEST49855443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:04.811646938 CEST4434985513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:04.814749956 CEST49860443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:04.814781904 CEST4434986013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:04.814912081 CEST49860443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:04.815102100 CEST49860443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:04.815120935 CEST4434986013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:04.827300072 CEST4434985913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:04.827697992 CEST49859443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:04.827711105 CEST4434985913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:04.828072071 CEST49859443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:04.828074932 CEST4434985913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:04.889908075 CEST4434985713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:04.890058994 CEST4434985713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:04.890140057 CEST49857443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:04.890234947 CEST49857443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:04.890279055 CEST4434985713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:04.890311956 CEST49857443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:04.890326977 CEST4434985713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:04.893207073 CEST49861443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:04.893245935 CEST4434986113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:04.893316984 CEST49861443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:04.893487930 CEST49861443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:04.893503904 CEST4434986113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:04.899374962 CEST4434985613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:04.899441957 CEST4434985613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:04.899514914 CEST49856443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:04.899612904 CEST49856443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:04.899612904 CEST49856443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:04.899656057 CEST4434985613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:04.899682045 CEST4434985613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:04.901627064 CEST49862443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:04.901652098 CEST4434986213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:04.901719093 CEST49862443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:04.901861906 CEST49862443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:04.901879072 CEST4434986213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:04.908854008 CEST4434985813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:04.908943892 CEST4434985813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:04.908993959 CEST49858443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:04.909023046 CEST49858443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:04.909029961 CEST4434985813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:04.911067009 CEST49863443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:04.911112070 CEST4434986313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:04.911341906 CEST49863443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:04.911494017 CEST49863443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:04.911530018 CEST4434986313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:04.931718111 CEST4434985913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:04.931797981 CEST4434985913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:04.931885958 CEST49859443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:04.931998014 CEST49859443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:04.931998014 CEST49859443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:04.932017088 CEST4434985913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:04.932037115 CEST4434985913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:04.933859110 CEST49864443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:04.933900118 CEST4434986413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:04.934041977 CEST49864443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:04.934199095 CEST49864443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:04.934216976 CEST4434986413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:05.496064901 CEST4434986013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:05.496622086 CEST49860443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:05.496651888 CEST4434986013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:05.497140884 CEST49860443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:05.497147083 CEST4434986013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:05.570741892 CEST4434986113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:05.571192026 CEST49861443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:05.571209908 CEST4434986113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:05.571676970 CEST49861443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:05.571681023 CEST4434986113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:05.574784994 CEST4434986313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:05.575217009 CEST49863443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:05.575299978 CEST4434986313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:05.575463057 CEST49863443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:05.575478077 CEST4434986313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:05.586523056 CEST4434986413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:05.586926937 CEST49864443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:05.587006092 CEST4434986413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:05.587299109 CEST49864443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:05.587312937 CEST4434986413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:05.600603104 CEST4434986013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:05.600655079 CEST4434986013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:05.600848913 CEST49860443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:05.600876093 CEST4434986013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:05.600972891 CEST49860443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:05.600994110 CEST4434986013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:05.601005077 CEST49860443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:05.601305962 CEST4434986013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:05.601388931 CEST4434986013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:05.601449013 CEST49860443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:05.604104042 CEST49865443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:05.604134083 CEST4434986513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:05.604408026 CEST49865443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:05.604549885 CEST49865443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:05.604563951 CEST4434986513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:05.673022985 CEST4434986113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:05.673175097 CEST4434986113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:05.673242092 CEST49861443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:05.673387051 CEST49861443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:05.673396111 CEST4434986113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:05.673407078 CEST49861443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:05.673410892 CEST4434986113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:05.676346064 CEST4434986313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:05.676348925 CEST49866443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:05.676362038 CEST4434986313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:05.676379919 CEST4434986613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:05.676424980 CEST49863443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:05.676486969 CEST4434986313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:05.676489115 CEST49866443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:05.676552057 CEST4434986313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:05.676579952 CEST49863443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:05.676628113 CEST4434986313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:05.676649094 CEST49866443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:05.676659107 CEST49863443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:05.676659107 CEST49863443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:05.676667929 CEST4434986613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:05.676683903 CEST4434986313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:05.676703930 CEST4434986313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:05.678659916 CEST49867443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:05.678747892 CEST4434986713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:05.678838015 CEST49867443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:05.678953886 CEST49867443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:05.678989887 CEST4434986713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:05.688873053 CEST4434986413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:05.688946009 CEST4434986413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:05.689032078 CEST49864443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:05.689059019 CEST4434986413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:05.689167023 CEST49864443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:05.689205885 CEST49864443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:05.689205885 CEST49864443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:05.689222097 CEST4434986413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:05.689619064 CEST4434986413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:05.689708948 CEST4434986413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:05.689774990 CEST49864443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:05.691135883 CEST49868443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:05.691159964 CEST4434986813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:05.691387892 CEST49868443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:05.691520929 CEST49868443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:05.691529989 CEST4434986813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:06.061285973 CEST4434986213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:06.061979055 CEST49862443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:06.062016010 CEST4434986213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:06.062619925 CEST49862443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:06.062625885 CEST4434986213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:06.163777113 CEST4434986213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:06.163942099 CEST4434986213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:06.164330006 CEST49862443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:06.164330006 CEST49862443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:06.164376974 CEST49862443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:06.164397001 CEST4434986213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:06.167510986 CEST49869443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:06.167552948 CEST4434986913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:06.167799950 CEST49869443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:06.167952061 CEST49869443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:06.167972088 CEST4434986913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:06.282187939 CEST4434986513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:06.282831907 CEST49865443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:06.282852888 CEST4434986513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:06.283516884 CEST49865443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:06.283526897 CEST4434986513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:06.303888083 CEST49870443192.168.2.674.115.51.8
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:06.303942919 CEST4434987074.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:06.304027081 CEST49870443192.168.2.674.115.51.8
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:06.304626942 CEST49870443192.168.2.674.115.51.8
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:06.304663897 CEST4434987074.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:06.329471111 CEST4434986713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:06.330123901 CEST49867443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:06.330169916 CEST4434986713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:06.330682993 CEST49867443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:06.330698967 CEST4434986713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:06.346385002 CEST4434986813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:06.347436905 CEST49868443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:06.347460985 CEST4434986813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:06.348321915 CEST49868443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:06.348329067 CEST4434986813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:06.372533083 CEST4434986613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:06.373138905 CEST49866443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:06.373176098 CEST4434986613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:06.373771906 CEST49866443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:06.373781919 CEST4434986613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:06.390685081 CEST4434986513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:06.390711069 CEST4434986513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:06.390765905 CEST4434986513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:06.390774965 CEST49865443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:06.390832901 CEST49865443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:06.391020060 CEST49865443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:06.391038895 CEST4434986513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:06.391051054 CEST49865443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:06.391057014 CEST4434986513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:06.394627094 CEST49871443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:06.394679070 CEST4434987113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:06.394881964 CEST49871443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:06.395062923 CEST49871443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:06.395076036 CEST4434987113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:06.430279970 CEST4434986713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:06.430345058 CEST4434986713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:06.430521965 CEST49867443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:06.430644035 CEST49867443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:06.430665970 CEST4434986713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:06.430711985 CEST49867443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:06.430726051 CEST4434986713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:06.433984995 CEST49872443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:06.434031963 CEST4434987213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:06.434106112 CEST49872443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:06.434248924 CEST49872443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:06.434263945 CEST4434987213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:06.445988894 CEST4434986813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:06.446161985 CEST4434986813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:06.446333885 CEST49868443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:06.446371078 CEST49868443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:06.446388006 CEST4434986813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:06.446398973 CEST49868443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:06.446404934 CEST4434986813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:06.449119091 CEST49873443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:06.449152946 CEST4434987313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:06.449268103 CEST49873443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:06.449431896 CEST49873443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:06.449446917 CEST4434987313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:06.489250898 CEST4434986613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:06.489531040 CEST4434986613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:06.489631891 CEST49866443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:06.489671946 CEST49866443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:06.489689112 CEST4434986613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:06.489700079 CEST49866443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:06.489706039 CEST4434986613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:06.496432066 CEST49874443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:06.496455908 CEST4434987413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:06.496644020 CEST49874443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:06.496804953 CEST49874443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:06.496819973 CEST4434987413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:06.776361942 CEST4434987074.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:06.776808977 CEST49870443192.168.2.674.115.51.8
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:06.776878119 CEST4434987074.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:06.777230978 CEST4434987074.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:06.777717113 CEST49870443192.168.2.674.115.51.8
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:06.777789116 CEST4434987074.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:06.777931929 CEST49870443192.168.2.674.115.51.8
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:06.777966976 CEST49870443192.168.2.674.115.51.8
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:06.777977943 CEST4434987074.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:06.824263096 CEST4434986913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:06.825400114 CEST49869443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:06.825423956 CEST4434986913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:06.826030016 CEST49869443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:06.826036930 CEST4434986913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:06.924958944 CEST4434986913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:06.925122976 CEST4434986913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:06.925241947 CEST49869443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:06.925383091 CEST49869443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:06.925411940 CEST4434986913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:06.925425053 CEST49869443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:06.925432920 CEST4434986913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:06.928977013 CEST49875443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:06.929030895 CEST4434987513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:06.929269075 CEST49875443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:06.929445028 CEST49875443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:06.929461956 CEST4434987513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:07.099050999 CEST4434987213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:07.099637985 CEST49872443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:07.099659920 CEST4434987213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:07.100361109 CEST49872443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:07.100364923 CEST4434987213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:07.105846882 CEST4434987113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:07.106163025 CEST49871443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:07.106188059 CEST4434987113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:07.106654882 CEST49871443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:07.106658936 CEST4434987113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:07.113082886 CEST4434987313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:07.113416910 CEST49873443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:07.113439083 CEST4434987313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:07.113858938 CEST49873443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:07.113862991 CEST4434987313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:07.189976931 CEST4434987413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:07.190607071 CEST49874443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:07.190666914 CEST4434987413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:07.191243887 CEST49874443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:07.191257000 CEST4434987413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:07.200922012 CEST4434987213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:07.201669931 CEST4434987213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:07.201726913 CEST49872443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:07.201791048 CEST49872443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:07.201809883 CEST4434987213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:07.201821089 CEST49872443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:07.201824903 CEST4434987213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:07.205108881 CEST49876443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:07.205163002 CEST4434987613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:07.205228090 CEST49876443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:07.205414057 CEST49876443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:07.205429077 CEST4434987613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:07.210844994 CEST4434987113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:07.211083889 CEST4434987113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:07.211273909 CEST49871443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:07.211308002 CEST49871443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:07.211324930 CEST4434987113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:07.211337090 CEST49871443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:07.211340904 CEST4434987113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:07.213865995 CEST49877443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:07.213953018 CEST4434987713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:07.214041948 CEST49877443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:07.214171886 CEST49877443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:07.214207888 CEST4434987713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:07.216094017 CEST4434987313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:07.216202021 CEST4434987313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:07.216290951 CEST49873443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:07.216391087 CEST49873443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:07.216391087 CEST49873443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:07.216434002 CEST4434987313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:07.216459036 CEST4434987313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:07.218703985 CEST49878443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:07.218728065 CEST4434987813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:07.218799114 CEST49878443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:07.218934059 CEST49878443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:07.218959093 CEST4434987813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:07.296834946 CEST4434987413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:07.297240019 CEST4434987413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:07.297310114 CEST49874443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:07.297400951 CEST49874443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:07.297427893 CEST4434987413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:07.297451019 CEST49874443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:07.297466040 CEST4434987413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:07.300483942 CEST49879443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:07.300535917 CEST4434987913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:07.300657988 CEST49879443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:07.300826073 CEST49879443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:07.300838947 CEST4434987913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:07.461095095 CEST4434987074.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:07.461333036 CEST4434987074.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:07.461400986 CEST49870443192.168.2.674.115.51.8
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:07.487709999 CEST49870443192.168.2.674.115.51.8
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:07.487756014 CEST4434987074.115.51.8192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:07.591691017 CEST4434987513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:07.592308044 CEST49875443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:07.592354059 CEST4434987513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:07.593102932 CEST49875443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:07.593107939 CEST4434987513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:07.697945118 CEST4434987513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:07.698117018 CEST4434987513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:07.698281050 CEST49875443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:07.823610067 CEST49875443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:07.823636055 CEST4434987513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:07.823647976 CEST49875443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:07.823653936 CEST4434987513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:07.883330107 CEST4434987613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:07.891267061 CEST49876443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:07.891299963 CEST4434987613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:07.892128944 CEST49876443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:07.892133951 CEST4434987613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:07.904926062 CEST49882443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:07.904977083 CEST4434988213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:07.905042887 CEST49882443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:07.905392885 CEST49882443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:07.905407906 CEST4434988213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:07.912841082 CEST4434987713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:07.913389921 CEST49877443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:07.913419008 CEST4434987713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:07.913887978 CEST49877443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:07.913896084 CEST4434987713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:07.942708969 CEST4434987813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:07.943011045 CEST49878443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:07.943021059 CEST4434987813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:07.943378925 CEST49878443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:07.943387985 CEST4434987813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:07.989780903 CEST4434987613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:07.990670919 CEST4434987613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:07.990737915 CEST49876443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:07.990772009 CEST49876443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:07.990787029 CEST4434987613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:07.994740009 CEST49883443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:07.994770050 CEST4434988313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:07.994851112 CEST49883443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:07.994987011 CEST49883443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:07.995001078 CEST4434988313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:08.002693892 CEST4434987913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:08.003055096 CEST49879443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:08.003063917 CEST4434987913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:08.003624916 CEST49879443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:08.003628969 CEST4434987913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:08.016957998 CEST4434987713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:08.017014980 CEST4434987713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:08.017247915 CEST49877443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:08.017407894 CEST49877443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:08.017425060 CEST4434987713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:08.017436028 CEST49877443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:08.017441034 CEST4434987713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:08.022597075 CEST49884443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:08.022624969 CEST4434988413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:08.022998095 CEST49884443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:08.023169041 CEST49884443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:08.023185015 CEST4434988413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:08.049959898 CEST4434987813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:08.050482988 CEST4434987813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:08.050615072 CEST4434987813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:08.050699949 CEST49878443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:08.066277027 CEST49878443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:08.066298008 CEST4434987813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:08.066309929 CEST49878443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:08.066314936 CEST4434987813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:08.072581053 CEST49885443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:08.072680950 CEST4434988513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:08.072771072 CEST49885443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:08.072997093 CEST49885443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:08.073031902 CEST4434988513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:08.154831886 CEST4434987913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:08.155504942 CEST4434987913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:08.155658960 CEST49879443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:08.155714989 CEST49879443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:08.155740976 CEST4434987913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:08.155755043 CEST49879443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:08.155761003 CEST4434987913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:08.160659075 CEST49886443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:08.160753965 CEST4434988613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:08.160996914 CEST49886443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:08.161153078 CEST49886443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:08.161187887 CEST4434988613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:08.597449064 CEST4434988213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:08.598257065 CEST49882443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:08.598298073 CEST4434988213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:08.600719929 CEST49882443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:08.600724936 CEST4434988213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:08.676101923 CEST4434988313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:08.677229881 CEST49883443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:08.677258015 CEST4434988313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:08.678210974 CEST49883443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:08.678216934 CEST4434988313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:08.705080032 CEST4434988213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:08.705115080 CEST4434988213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:08.705173016 CEST4434988213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:08.705180883 CEST49882443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:08.705219030 CEST49882443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:08.705620050 CEST49882443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:08.705643892 CEST4434988213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:08.712023973 CEST4434988413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:08.713114977 CEST49884443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:08.713149071 CEST4434988413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:08.714215040 CEST49884443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:08.714221001 CEST4434988413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:08.742422104 CEST49887443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:08.742479086 CEST4434988713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:08.742609024 CEST49887443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:08.743340969 CEST49887443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:08.743355989 CEST4434988713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:08.779983044 CEST4434988313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:08.780050993 CEST4434988313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:08.780240059 CEST49883443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:08.780558109 CEST49883443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:08.780577898 CEST4434988313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:08.780590057 CEST49883443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:08.780596972 CEST4434988313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:08.784708977 CEST4434988513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:08.786595106 CEST49888443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:08.786628008 CEST4434988813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:08.786700010 CEST49888443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:08.787528038 CEST49885443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:08.787575960 CEST4434988513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:08.788222075 CEST49885443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:08.788233995 CEST4434988513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:08.788710117 CEST49888443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:08.788724899 CEST4434988813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:08.815401077 CEST4434988413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:08.815651894 CEST4434988413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:08.815876961 CEST49884443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:08.830180883 CEST49884443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:08.830189943 CEST4434988413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:08.830203056 CEST49884443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:08.830207109 CEST4434988413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:08.861243963 CEST4434988613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:08.893188953 CEST4434988513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:08.893348932 CEST4434988513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:08.893454075 CEST49885443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:08.906163931 CEST49886443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:08.906513929 CEST49886443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:08.906547070 CEST4434988613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:08.913777113 CEST49886443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:08.913791895 CEST4434988613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:08.933950901 CEST49885443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:08.933952093 CEST49885443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:08.934032917 CEST4434988513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:08.934073925 CEST4434988513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:08.967050076 CEST49889443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:08.967164993 CEST4434988913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:08.967243910 CEST49890443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:08.967273951 CEST4434989013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:08.967299938 CEST49889443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:08.967367887 CEST49890443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:08.967545033 CEST49889443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:08.967577934 CEST4434988913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:08.969856977 CEST49890443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:08.969882011 CEST4434989013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:08.983551979 CEST49891443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:08.983596087 CEST4434989140.115.3.253192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:08.983669043 CEST49891443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:08.984334946 CEST49891443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:08.984349012 CEST4434989140.115.3.253192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:09.011558056 CEST4434988613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:09.011626959 CEST4434988613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:09.011742115 CEST4434988613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:09.011850119 CEST49886443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:09.012101889 CEST49886443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:09.012101889 CEST49886443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:09.012154102 CEST4434988613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:09.012182951 CEST4434988613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:09.017657995 CEST49892443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:09.017697096 CEST4434989213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:09.017802954 CEST49892443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:09.018235922 CEST49892443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:09.018254042 CEST4434989213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:09.446022034 CEST4434988813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:09.447038889 CEST49888443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:09.447071075 CEST4434988813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:09.447993040 CEST49888443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:09.447997093 CEST4434988813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:09.456301928 CEST4434988713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:09.456911087 CEST49887443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:09.456923008 CEST4434988713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:09.457356930 CEST49887443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:09.457360029 CEST4434988713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:09.548176050 CEST4434988813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:09.548794031 CEST4434988813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:09.548855066 CEST49888443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:09.548950911 CEST49888443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:09.548950911 CEST49888443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:09.548969030 CEST4434988813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:09.548978090 CEST4434988813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:09.552443981 CEST49893443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:09.552493095 CEST4434989313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:09.552596092 CEST49893443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:09.552793026 CEST49893443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:09.552803993 CEST4434989313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:09.556696892 CEST4434988713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:09.556850910 CEST4434988713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:09.556906939 CEST49887443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:09.556937933 CEST49887443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:09.556941986 CEST4434988713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:09.556956053 CEST49887443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:09.556960106 CEST4434988713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:09.559273005 CEST49894443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:09.559283018 CEST4434989413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:09.559341908 CEST49894443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:09.559464931 CEST49894443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:09.559475899 CEST4434989413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:09.635539055 CEST4434988913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:09.635988951 CEST49889443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:09.636065006 CEST4434988913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:09.636600018 CEST49889443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:09.636615038 CEST4434988913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:09.639730930 CEST4434989013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:09.640073061 CEST49890443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:09.640099049 CEST4434989013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:09.640556097 CEST49890443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:09.640577078 CEST4434989013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:09.670813084 CEST4434989213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:09.671314001 CEST49892443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:09.671338081 CEST4434989213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:09.671797037 CEST49892443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:09.671812057 CEST4434989213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:09.758985043 CEST4434988913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:09.759025097 CEST4434988913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:09.759068012 CEST4434988913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:09.759144068 CEST49889443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:09.759454012 CEST49889443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:09.759454012 CEST49889443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:09.759504080 CEST4434988913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:09.759530067 CEST4434988913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:09.761110067 CEST4434989013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:09.761183977 CEST4434989013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:09.761395931 CEST49890443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:09.762037992 CEST49890443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:09.762037992 CEST49890443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:09.762052059 CEST4434989013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:09.762072086 CEST4434989013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:09.764621973 CEST49895443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:09.764681101 CEST4434989513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:09.765270948 CEST49895443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:09.767230034 CEST49896443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:09.767287970 CEST4434989613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:09.767424107 CEST49895443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:09.767440081 CEST4434989513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:09.767457008 CEST49896443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:09.767541885 CEST49896443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:09.767549992 CEST4434989613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:09.772213936 CEST4434989213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:09.772331953 CEST4434989213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:09.772413015 CEST49892443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:09.774406910 CEST49892443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:09.774432898 CEST4434989213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:09.774445057 CEST49892443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:09.774451017 CEST4434989213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:09.777225971 CEST49897443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:09.777278900 CEST4434989713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:09.777452946 CEST49897443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:09.777622938 CEST49897443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:09.777641058 CEST4434989713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:09.809725046 CEST4434989140.115.3.253192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:09.809813023 CEST49891443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:09.813746929 CEST49891443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:09.813764095 CEST4434989140.115.3.253192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:09.814531088 CEST4434989140.115.3.253192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:09.816728115 CEST49891443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:09.816776037 CEST49891443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:09.816786051 CEST4434989140.115.3.253192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:09.816884041 CEST49891443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:09.863403082 CEST4434989140.115.3.253192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:09.992419004 CEST4434989140.115.3.253192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:09.992774010 CEST4434989140.115.3.253192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:09.992835999 CEST49891443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:09.993165970 CEST49891443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:09.993179083 CEST4434989140.115.3.253192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.000601053 CEST49898443192.168.2.613.33.187.102
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.000648975 CEST4434989813.33.187.102192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.000705004 CEST49898443192.168.2.613.33.187.102
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.004138947 CEST49898443192.168.2.613.33.187.102
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.004154921 CEST4434989813.33.187.102192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.005357027 CEST49899443192.168.2.6104.18.43.154
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.005403996 CEST44349899104.18.43.154192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.005573988 CEST49899443192.168.2.6104.18.43.154
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.005986929 CEST49899443192.168.2.6104.18.43.154
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.006005049 CEST44349899104.18.43.154192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.009706974 CEST49900443192.168.2.6157.240.0.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.009740114 CEST44349900157.240.0.6192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.009846926 CEST49900443192.168.2.6157.240.0.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.010382891 CEST49900443192.168.2.6157.240.0.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.010404110 CEST44349900157.240.0.6192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.034090996 CEST49901443192.168.2.634.49.241.189
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.034123898 CEST4434990134.49.241.189192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.034183979 CEST49901443192.168.2.634.49.241.189
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.036891937 CEST49901443192.168.2.634.49.241.189
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.036907911 CEST4434990134.49.241.189192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.045377970 CEST49903443192.168.2.698.82.156.207
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.045471907 CEST4434990398.82.156.207192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.045540094 CEST49903443192.168.2.698.82.156.207
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.051651001 CEST49904443192.168.2.6142.250.186.162
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.051688910 CEST44349904142.250.186.162192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.051795006 CEST49904443192.168.2.6142.250.186.162
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.065845013 CEST49905443192.168.2.6157.240.251.35
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.065892935 CEST44349905157.240.251.35192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.066118002 CEST49905443192.168.2.6157.240.251.35
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.067816019 CEST49904443192.168.2.6142.250.186.162
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.067843914 CEST44349904142.250.186.162192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.068370104 CEST49903443192.168.2.698.82.156.207
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.068419933 CEST4434990398.82.156.207192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.068834066 CEST49905443192.168.2.6157.240.251.35
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.068852901 CEST44349905157.240.251.35192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.071295023 CEST49906443192.168.2.663.140.62.17
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.071307898 CEST4434990663.140.62.17192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.071371078 CEST49906443192.168.2.663.140.62.17
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.071707964 CEST49907443192.168.2.6104.244.42.195
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.071731091 CEST44349907104.244.42.195192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.071789980 CEST49907443192.168.2.6104.244.42.195
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.077809095 CEST49908443192.168.2.6162.159.140.229
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.077821970 CEST44349908162.159.140.229192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.077912092 CEST49908443192.168.2.6162.159.140.229
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.079555035 CEST49907443192.168.2.6104.244.42.195
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.079569101 CEST44349907104.244.42.195192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.079808950 CEST49906443192.168.2.663.140.62.17
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.079824924 CEST4434990663.140.62.17192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.080090046 CEST49908443192.168.2.6162.159.140.229
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.080111980 CEST44349908162.159.140.229192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.084960938 CEST49909443192.168.2.6104.244.42.136
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.084983110 CEST44349909104.244.42.136192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.085144997 CEST49909443192.168.2.6104.244.42.136
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.212342024 CEST4434989313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.255554914 CEST49893443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.259768963 CEST4434989413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.302405119 CEST49894443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.363879919 CEST4434989713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.370136976 CEST49909443192.168.2.6104.244.42.136
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.370162964 CEST44349909104.244.42.136192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.377370119 CEST49893443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.377393007 CEST4434989313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.378057003 CEST49893443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.378063917 CEST4434989313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.382359982 CEST49894443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.382375956 CEST4434989413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.382721901 CEST49894443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.382729053 CEST4434989413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.383055925 CEST49897443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.383094072 CEST4434989713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.383419991 CEST49897443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.383425951 CEST4434989713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.395555019 CEST49914443192.168.2.6142.250.185.132
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.395582914 CEST44349914142.250.185.132192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.395718098 CEST49914443192.168.2.6142.250.185.132
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.408926964 CEST49914443192.168.2.6142.250.185.132
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.408940077 CEST44349914142.250.185.132192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.410797119 CEST49915443192.168.2.6199.232.188.157
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.410830975 CEST44349915199.232.188.157192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.410919905 CEST49915443192.168.2.6199.232.188.157
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.420016050 CEST49917443192.168.2.618.66.112.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.420027018 CEST4434991718.66.112.6192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.420078993 CEST49917443192.168.2.618.66.112.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.420569897 CEST49915443192.168.2.6199.232.188.157
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.420586109 CEST44349915199.232.188.157192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.422440052 CEST49917443192.168.2.618.66.112.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.422454119 CEST4434991718.66.112.6192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.423326015 CEST49918443192.168.2.618.245.86.113
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.423337936 CEST4434991818.245.86.113192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.423402071 CEST49918443192.168.2.618.245.86.113
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.424467087 CEST49919443192.168.2.6142.250.185.66
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.424483061 CEST44349919142.250.185.66192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.424547911 CEST49919443192.168.2.6142.250.185.66
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.427108049 CEST49919443192.168.2.6142.250.185.66
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.427123070 CEST44349919142.250.185.66192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.427485943 CEST49918443192.168.2.618.245.86.113
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.427499056 CEST4434991818.245.86.113192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.446388006 CEST49922443192.168.2.652.28.50.191
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.446398973 CEST4434992252.28.50.191192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.446460009 CEST49922443192.168.2.652.28.50.191
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.446856022 CEST49922443192.168.2.652.28.50.191
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.446868896 CEST4434992252.28.50.191192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.451128006 CEST4434989613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.451133966 CEST4434989513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.465037107 CEST4992653192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.470001936 CEST53499261.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.470081091 CEST4992653192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.470300913 CEST4992653192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.470319033 CEST4992653192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.475836992 CEST53499261.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.475866079 CEST53499261.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.482350111 CEST4992653192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.484144926 CEST49929443192.168.2.618.66.112.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.484180927 CEST4434992918.66.112.6192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.484256029 CEST49929443192.168.2.618.66.112.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.485477924 CEST49930443192.168.2.6199.232.188.157
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.485487938 CEST44349930199.232.188.157192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.485861063 CEST4434989713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.485892057 CEST4434989713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.485934019 CEST4434989713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.485951900 CEST49930443192.168.2.6199.232.188.157
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.485986948 CEST49897443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.486004114 CEST49929443192.168.2.618.66.112.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.486018896 CEST4434992918.66.112.6192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.486515999 CEST49931443192.168.2.634.102.205.23
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.486524105 CEST4434993134.102.205.23192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.486572981 CEST49931443192.168.2.634.102.205.23
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.486959934 CEST49931443192.168.2.634.102.205.23
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.486970901 CEST4434993134.102.205.23192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.487323999 CEST49930443192.168.2.6199.232.188.157
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.487337112 CEST44349930199.232.188.157192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.487500906 CEST49895443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.487515926 CEST4434989513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.488410950 CEST49895443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.488416910 CEST4434989513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.488617897 CEST49896443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.488651037 CEST4434989613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.488941908 CEST49896443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.488960981 CEST4434989613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.491409063 CEST4434989413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.491552114 CEST4434989413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.492955923 CEST49894443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.495104074 CEST49894443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.495134115 CEST4434989413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.495160103 CEST49894443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.495172977 CEST4434989413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.502235889 CEST49897443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.502248049 CEST4434989713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.505568981 CEST4434989313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.505594015 CEST4434989313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.505635023 CEST4434989313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.505666018 CEST49893443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.505697966 CEST49893443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.505981922 CEST49893443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.505981922 CEST49893443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.506000996 CEST4434989313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.506021976 CEST4434989313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.507019997 CEST44349899104.18.43.154192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.510355949 CEST49899443192.168.2.6104.18.43.154
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.510387897 CEST44349899104.18.43.154192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.511985064 CEST44349899104.18.43.154192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.512070894 CEST49899443192.168.2.6104.18.43.154
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.513667107 CEST49899443192.168.2.6104.18.43.154
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.513760090 CEST44349899104.18.43.154192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.517939091 CEST49932443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.517965078 CEST4434993213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.518048048 CEST49932443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.518282890 CEST49932443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.518294096 CEST4434993213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.519190073 CEST49933443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.519295931 CEST4434993313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.519378901 CEST49933443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.520117998 CEST49934443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.520139933 CEST4434993413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.520284891 CEST49934443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.520373106 CEST49934443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.520407915 CEST4434993413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.520597935 CEST49933443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.520622969 CEST4434993313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.527337074 CEST53499261.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.554716110 CEST49899443192.168.2.6104.18.43.154
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.554771900 CEST44349899104.18.43.154192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.564233065 CEST4434990398.82.156.207192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.564538002 CEST49903443192.168.2.698.82.156.207
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.564558983 CEST4434990398.82.156.207192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.565026999 CEST44349908162.159.140.229192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.565462112 CEST49908443192.168.2.6162.159.140.229
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.565485001 CEST44349908162.159.140.229192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.565994024 CEST4434990398.82.156.207192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.566066980 CEST49903443192.168.2.698.82.156.207
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.566919088 CEST44349908162.159.140.229192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.566988945 CEST49908443192.168.2.6162.159.140.229
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.568087101 CEST49903443192.168.2.698.82.156.207
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.568259001 CEST4434990398.82.156.207192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.573210955 CEST49908443192.168.2.6162.159.140.229
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.573378086 CEST44349908162.159.140.229192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.585458040 CEST4434989513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.586112022 CEST4434989513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.586164951 CEST49895443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.586716890 CEST4434989613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.586761951 CEST4434989613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.586828947 CEST49896443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.590392113 CEST49895443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.590409994 CEST4434989513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.590424061 CEST49895443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.590430021 CEST4434989513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.594419003 CEST49896443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.594455957 CEST4434989613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.594485998 CEST49896443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.594501972 CEST4434989613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.599770069 CEST49899443192.168.2.6104.18.43.154
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.605807066 CEST49935443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.605835915 CEST4434993513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.605969906 CEST49935443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.608876944 CEST49936443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.608905077 CEST4434993613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.608994961 CEST49935443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.609009981 CEST4434993513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.609009981 CEST49936443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.609767914 CEST49936443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.609785080 CEST4434993613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.616863012 CEST49908443192.168.2.6162.159.140.229
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.616864920 CEST49903443192.168.2.698.82.156.207
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.616880894 CEST44349908162.159.140.229192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.616885900 CEST4434990398.82.156.207192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.617866993 CEST44349907104.244.42.195192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.618376970 CEST4434990134.49.241.189192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.618498087 CEST49907443192.168.2.6104.244.42.195
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.618508101 CEST44349907104.244.42.195192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.619393110 CEST44349907104.244.42.195192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.619460106 CEST49907443192.168.2.6104.244.42.195
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.622260094 CEST49901443192.168.2.634.49.241.189
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.622277975 CEST4434990134.49.241.189192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.622638941 CEST49907443192.168.2.6104.244.42.195
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.622698069 CEST44349907104.244.42.195192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.623279095 CEST4434990134.49.241.189192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.623353958 CEST49901443192.168.2.634.49.241.189
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.625716925 CEST49901443192.168.2.634.49.241.189
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.625786066 CEST4434990134.49.241.189192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.665121078 CEST49903443192.168.2.698.82.156.207
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.665132046 CEST49908443192.168.2.6162.159.140.229
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.665155888 CEST49907443192.168.2.6104.244.42.195
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.665163994 CEST44349907104.244.42.195192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.672373056 CEST49901443192.168.2.634.49.241.189
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.672379017 CEST4434990134.49.241.189192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.687560081 CEST44349900157.240.0.6192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.687913895 CEST49900443192.168.2.6157.240.0.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.687937975 CEST44349900157.240.0.6192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.689549923 CEST44349900157.240.0.6192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.689604044 CEST49900443192.168.2.6157.240.0.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.690984964 CEST49900443192.168.2.6157.240.0.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.691068888 CEST44349900157.240.0.6192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.709136009 CEST49907443192.168.2.6104.244.42.195
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.717850924 CEST4434990663.140.62.17192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.718286037 CEST49906443192.168.2.663.140.62.17
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.718302965 CEST4434990663.140.62.17192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.719153881 CEST4434990663.140.62.17192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.719218969 CEST49906443192.168.2.663.140.62.17
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.720503092 CEST49906443192.168.2.663.140.62.17
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.720576048 CEST4434990663.140.62.17192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.723813057 CEST44349904142.250.186.162192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.724102974 CEST49904443192.168.2.6142.250.186.162
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.724168062 CEST44349904142.250.186.162192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.724391937 CEST49901443192.168.2.634.49.241.189
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.724719048 CEST44349904142.250.186.162192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.724780083 CEST49904443192.168.2.6142.250.186.162
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.725728035 CEST44349904142.250.186.162192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.725800037 CEST49904443192.168.2.6142.250.186.162
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.728599072 CEST49904443192.168.2.6142.250.186.162
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.728710890 CEST44349904142.250.186.162192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.740907907 CEST49900443192.168.2.6157.240.0.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.740931988 CEST44349900157.240.0.6192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.762064934 CEST44349905157.240.251.35192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.762526035 CEST49905443192.168.2.6157.240.251.35
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.762542963 CEST44349905157.240.251.35192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.763704062 CEST44349905157.240.251.35192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.763757944 CEST49905443192.168.2.6157.240.251.35
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.765218019 CEST49905443192.168.2.6157.240.251.35
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.765285015 CEST44349905157.240.251.35192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.767688990 CEST4434989813.33.187.102192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.768115997 CEST49898443192.168.2.613.33.187.102
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.768140078 CEST4434989813.33.187.102192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.769105911 CEST4434989813.33.187.102192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.769161940 CEST49898443192.168.2.613.33.187.102
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.770553112 CEST49898443192.168.2.613.33.187.102
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.770617008 CEST4434989813.33.187.102192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.774883986 CEST49904443192.168.2.6142.250.186.162
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.774888039 CEST49906443192.168.2.663.140.62.17
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.774898052 CEST4434990663.140.62.17192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.774907112 CEST44349904142.250.186.162192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.787283897 CEST49900443192.168.2.6157.240.0.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.804575920 CEST49905443192.168.2.6157.240.251.35
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.804588079 CEST44349905157.240.251.35192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.818638086 CEST49904443192.168.2.6142.250.186.162
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.818794966 CEST49906443192.168.2.663.140.62.17
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.818795919 CEST49898443192.168.2.613.33.187.102
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.818811893 CEST4434989813.33.187.102192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.835756063 CEST53499261.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.835813999 CEST4992653192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.850621939 CEST49905443192.168.2.6157.240.251.35
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.865798950 CEST49898443192.168.2.613.33.187.102
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.943510056 CEST44349909104.244.42.136192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.944506884 CEST49909443192.168.2.6104.244.42.136
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.944534063 CEST44349909104.244.42.136192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.946043015 CEST44349909104.244.42.136192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.946111917 CEST49909443192.168.2.6104.244.42.136
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.955621004 CEST49909443192.168.2.6104.244.42.136
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.955760956 CEST44349909104.244.42.136192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.997710943 CEST4434993134.102.205.23192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.997915030 CEST49931443192.168.2.634.102.205.23
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.997934103 CEST4434993134.102.205.23192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.998795986 CEST4434993134.102.205.23192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.998881102 CEST49931443192.168.2.634.102.205.23
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.000221014 CEST49931443192.168.2.634.102.205.23
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.000277042 CEST4434993134.102.205.23192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.007375956 CEST49909443192.168.2.6104.244.42.136
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.007390976 CEST44349909104.244.42.136192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.052520990 CEST49931443192.168.2.634.102.205.23
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.052520037 CEST49909443192.168.2.6104.244.42.136
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.052534103 CEST4434993134.102.205.23192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.099720001 CEST49931443192.168.2.634.102.205.23
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.110007048 CEST44349914142.250.185.132192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.110573053 CEST49914443192.168.2.6142.250.185.132
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.110583067 CEST44349914142.250.185.132192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.111637115 CEST44349914142.250.185.132192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.111695051 CEST49914443192.168.2.6142.250.185.132
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.112077951 CEST49914443192.168.2.6142.250.185.132
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.112091064 CEST44349919142.250.185.66192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.112137079 CEST44349914142.250.185.132192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.112613916 CEST49919443192.168.2.6142.250.185.66
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.112648964 CEST44349919142.250.185.66192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.113559008 CEST44349919142.250.185.66192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.113619089 CEST49919443192.168.2.6142.250.185.66
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.114578009 CEST49919443192.168.2.6142.250.185.66
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.114634991 CEST44349919142.250.185.66192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.117100954 CEST4434991718.66.112.6192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.117578030 CEST49917443192.168.2.618.66.112.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.117598057 CEST4434991718.66.112.6192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.118874073 CEST4434991718.66.112.6192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.118942022 CEST49917443192.168.2.618.66.112.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.120428085 CEST49917443192.168.2.618.66.112.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.120496988 CEST4434991718.66.112.6192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.120770931 CEST49917443192.168.2.618.66.112.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.120783091 CEST4434991718.66.112.6192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.126337051 CEST44349915199.232.188.157192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.126912117 CEST49915443192.168.2.6199.232.188.157
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.126918077 CEST44349915199.232.188.157192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.128832102 CEST44349915199.232.188.157192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.128914118 CEST49915443192.168.2.6199.232.188.157
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.130460978 CEST49915443192.168.2.6199.232.188.157
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.130544901 CEST44349915199.232.188.157192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.157783985 CEST44349930199.232.188.157192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.158863068 CEST49930443192.168.2.6199.232.188.157
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.158878088 CEST44349930199.232.188.157192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.159977913 CEST44349930199.232.188.157192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.160037041 CEST49930443192.168.2.6199.232.188.157
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.162149906 CEST49930443192.168.2.6199.232.188.157
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.162214994 CEST44349930199.232.188.157192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.162383080 CEST49917443192.168.2.618.66.112.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.162384033 CEST49914443192.168.2.6142.250.185.132
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.162389040 CEST49919443192.168.2.6142.250.185.66
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.162398100 CEST44349914142.250.185.132192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.162404060 CEST44349919142.250.185.66192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.177447081 CEST4434992918.66.112.6192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.177705050 CEST49929443192.168.2.618.66.112.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.177714109 CEST4434992918.66.112.6192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.178198099 CEST49915443192.168.2.6199.232.188.157
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.178205967 CEST44349915199.232.188.157192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.181303024 CEST4434992918.66.112.6192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.181365967 CEST49929443192.168.2.618.66.112.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.181902885 CEST49929443192.168.2.618.66.112.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.181988955 CEST4434992918.66.112.6192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.210093975 CEST4434991818.245.86.113192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.210633993 CEST49918443192.168.2.618.245.86.113
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.210655928 CEST4434991818.245.86.113192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.211190939 CEST49919443192.168.2.6142.250.185.66
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.211194992 CEST49914443192.168.2.6142.250.185.132
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.211194992 CEST49930443192.168.2.6199.232.188.157
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.211211920 CEST44349930199.232.188.157192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.211935997 CEST4434991818.245.86.113192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.212007046 CEST49918443192.168.2.618.245.86.113
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.213720083 CEST49918443192.168.2.618.245.86.113
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.213779926 CEST4434991818.245.86.113192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.214092016 CEST49918443192.168.2.618.245.86.113
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.214102983 CEST4434991818.245.86.113192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.216130018 CEST4434992252.28.50.191192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.216408014 CEST49922443192.168.2.652.28.50.191
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.216415882 CEST4434992252.28.50.191192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.217436075 CEST4434992252.28.50.191192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.217504978 CEST49922443192.168.2.652.28.50.191
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.219043016 CEST49922443192.168.2.652.28.50.191
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.219104052 CEST4434992252.28.50.191192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.220992088 CEST4434993313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.223026037 CEST49933443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.223077059 CEST4434993313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.223917961 CEST49933443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.223928928 CEST4434993313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.225183010 CEST49915443192.168.2.6199.232.188.157
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.225248098 CEST49929443192.168.2.618.66.112.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.225259066 CEST4434992918.66.112.6192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.226084948 CEST4434993413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.229159117 CEST49934443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.229191065 CEST4434993413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.230715036 CEST49934443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.230726004 CEST4434993413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.256001949 CEST49930443192.168.2.6199.232.188.157
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.256105900 CEST49918443192.168.2.618.245.86.113
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.259727001 CEST49922443192.168.2.652.28.50.191
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.259736061 CEST4434992252.28.50.191192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.265651941 CEST4434993213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.266798019 CEST49932443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.266818047 CEST4434993213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.268029928 CEST49932443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.268034935 CEST4434993213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.270282030 CEST49929443192.168.2.618.66.112.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.305432081 CEST49922443192.168.2.652.28.50.191
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.310585976 CEST4434993513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.310996056 CEST49935443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.311009884 CEST4434993513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.311367989 CEST49935443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.311372042 CEST4434993513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.317892075 CEST4434993613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.318228006 CEST49936443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.318259954 CEST4434993613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.318614960 CEST49936443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.318623066 CEST4434993613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.323613882 CEST4434993313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.323666096 CEST4434993313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.323728085 CEST49933443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.323918104 CEST49933443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.323918104 CEST49933443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.323951006 CEST4434993313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.323976040 CEST4434993313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.326562881 CEST49939443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.326591969 CEST4434993913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.326672077 CEST49939443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.326850891 CEST49939443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.326869011 CEST4434993913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.327491045 CEST4434993413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.327646971 CEST4434993413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.327785969 CEST49934443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.327827930 CEST49934443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.327827930 CEST49934443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.327841997 CEST4434993413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.327861071 CEST4434993413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.329701900 CEST49940443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.329760075 CEST4434994013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.329840899 CEST49940443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.329957008 CEST49940443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.329981089 CEST4434994013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.373291969 CEST4434993213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.373456955 CEST4434993213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.373528004 CEST49932443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.373549938 CEST49932443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.373559952 CEST4434993213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.373567104 CEST49932443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.373572111 CEST4434993213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.375462055 CEST49941443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.375499010 CEST4434994113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.375545979 CEST49941443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.375652075 CEST49941443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.375660896 CEST4434994113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.413079023 CEST4434993513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.413238049 CEST4434993513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.413402081 CEST49935443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.413445950 CEST49935443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.413445950 CEST49935443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.413470030 CEST4434993513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.413490057 CEST4434993513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.415622950 CEST49942443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.415637970 CEST4434994213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.415700912 CEST49942443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.415857077 CEST49942443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.415868998 CEST4434994213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.420821905 CEST4434993613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.420881987 CEST4434993613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.420918941 CEST4434993613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.420938015 CEST49936443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.420965910 CEST49936443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.421045065 CEST49936443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.421061993 CEST4434993613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.421089888 CEST49936443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.421097040 CEST4434993613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.422864914 CEST49943443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.422905922 CEST4434994313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.423074007 CEST49943443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.423233032 CEST49943443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.423258066 CEST4434994313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.482177019 CEST4434991818.245.86.113192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.491475105 CEST4434991818.245.86.113192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.491485119 CEST4434991818.245.86.113192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.491494894 CEST4434991818.245.86.113192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.491558075 CEST49918443192.168.2.618.245.86.113
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.491585016 CEST4434991818.245.86.113192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.491643906 CEST49918443192.168.2.618.245.86.113
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.574153900 CEST4434991818.245.86.113192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.574189901 CEST4434991818.245.86.113192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.574219942 CEST4434991818.245.86.113192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.574234009 CEST49918443192.168.2.618.245.86.113
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.574268103 CEST49918443192.168.2.618.245.86.113
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.574522018 CEST49918443192.168.2.618.245.86.113
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.574536085 CEST4434991818.245.86.113192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.723155975 CEST4434991718.66.112.6192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.723227024 CEST4434991718.66.112.6192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.723268986 CEST49917443192.168.2.618.66.112.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.730351925 CEST49917443192.168.2.618.66.112.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.730370045 CEST4434991718.66.112.6192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.862380981 CEST49948443192.168.2.6104.18.43.154
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.862428904 CEST44349948104.18.43.154192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.862571955 CEST49948443192.168.2.6104.18.43.154
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.864931107 CEST49948443192.168.2.6104.18.43.154
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.864947081 CEST44349948104.18.43.154192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.920501947 CEST49949443192.168.2.618.239.94.72
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.920542955 CEST4434994918.239.94.72192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.920608997 CEST49949443192.168.2.618.239.94.72
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.921427965 CEST49949443192.168.2.618.239.94.72
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.921438932 CEST4434994918.239.94.72192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.932806015 CEST49951443192.168.2.618.245.86.113
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.932832956 CEST4434995118.245.86.113192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.932950020 CEST49951443192.168.2.618.245.86.113
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.933182955 CEST49951443192.168.2.618.245.86.113
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.933196068 CEST4434995118.245.86.113192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.996304035 CEST4434993913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.997008085 CEST49939443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.997034073 CEST4434993913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.998153925 CEST49939443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.998158932 CEST4434993913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.006535053 CEST4434994013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.007102013 CEST49940443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.007139921 CEST4434994013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.008213997 CEST49940443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.008219957 CEST4434994013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.077351093 CEST4434994113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.090069056 CEST49941443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.090107918 CEST4434994113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.091029882 CEST49941443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.091037035 CEST4434994113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.097930908 CEST4434993913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.098407030 CEST4434993913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.098712921 CEST49939443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.105906010 CEST49939443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.105925083 CEST4434993913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.105943918 CEST49939443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.105950117 CEST4434993913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.108434916 CEST4434994013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.108561039 CEST4434994313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.108722925 CEST4434994013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.110726118 CEST49940443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.112941980 CEST4434994213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.120234966 CEST49940443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.120260000 CEST4434994013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.120296001 CEST49940443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.120302916 CEST4434994013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.128823996 CEST49943443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.128844976 CEST4434994313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.129543066 CEST49943443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.129549980 CEST4434994313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.129837036 CEST49942443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.129858971 CEST4434994213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.130397081 CEST49942443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.130400896 CEST4434994213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.189830065 CEST49953443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.189865112 CEST4434995313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.190104008 CEST49953443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.191587925 CEST49954443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.191595078 CEST4434995413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.191649914 CEST49954443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.191893101 CEST49953443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.191911936 CEST4434995313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.223381042 CEST49954443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.223396063 CEST4434995413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.347254992 CEST4434994113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.347330093 CEST4434994113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.347408056 CEST49941443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.347428083 CEST4434994113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.347484112 CEST4434994113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.347636938 CEST49941443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.350792885 CEST44349948104.18.43.154192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.351207972 CEST49948443192.168.2.6104.18.43.154
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.351233006 CEST44349948104.18.43.154192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.352155924 CEST44349948104.18.43.154192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.352216959 CEST49948443192.168.2.6104.18.43.154
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.354351044 CEST49948443192.168.2.6104.18.43.154
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.354413986 CEST44349948104.18.43.154192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.355321884 CEST49948443192.168.2.6104.18.43.154
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.355330944 CEST44349948104.18.43.154192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.373398066 CEST49941443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.373398066 CEST49941443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.373413086 CEST4434994113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.373420000 CEST4434994113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.396502018 CEST49948443192.168.2.6104.18.43.154
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.443835974 CEST4434994313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.443989992 CEST4434994313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.444149971 CEST49943443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.447102070 CEST4434994213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.447541952 CEST4434994213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.447633028 CEST49942443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.669569969 CEST44349948104.18.43.154192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.669616938 CEST44349948104.18.43.154192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.669694901 CEST44349948104.18.43.154192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.669709921 CEST49948443192.168.2.6104.18.43.154
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.669720888 CEST44349948104.18.43.154192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.669735909 CEST44349948104.18.43.154192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.669778109 CEST49948443192.168.2.6104.18.43.154
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.669949055 CEST44349948104.18.43.154192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.669984102 CEST49948443192.168.2.6104.18.43.154
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.669996023 CEST44349948104.18.43.154192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.670031071 CEST44349948104.18.43.154192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.670253992 CEST49948443192.168.2.6104.18.43.154
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.670259953 CEST44349948104.18.43.154192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.670382023 CEST44349948104.18.43.154192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.670408964 CEST44349948104.18.43.154192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.670449972 CEST49948443192.168.2.6104.18.43.154
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.670459032 CEST44349948104.18.43.154192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.670490980 CEST49948443192.168.2.6104.18.43.154
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.672391891 CEST4434994918.239.94.72192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.714663029 CEST49949443192.168.2.618.239.94.72
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.893697023 CEST44349948104.18.43.154192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.893758059 CEST44349948104.18.43.154192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.893785000 CEST44349948104.18.43.154192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.893814087 CEST44349948104.18.43.154192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.893829107 CEST49948443192.168.2.6104.18.43.154
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.893838882 CEST44349948104.18.43.154192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.893851042 CEST44349948104.18.43.154192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.893857002 CEST49948443192.168.2.6104.18.43.154
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.893898010 CEST49948443192.168.2.6104.18.43.154
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.893909931 CEST44349948104.18.43.154192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.894575119 CEST44349948104.18.43.154192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.894603014 CEST44349948104.18.43.154192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.894619942 CEST49948443192.168.2.6104.18.43.154
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.894629002 CEST44349948104.18.43.154192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.894656897 CEST44349948104.18.43.154192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.894665003 CEST49948443192.168.2.6104.18.43.154
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.894670963 CEST44349948104.18.43.154192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.894706011 CEST44349948104.18.43.154192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.894711971 CEST49948443192.168.2.6104.18.43.154
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.894717932 CEST44349948104.18.43.154192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.894746065 CEST49948443192.168.2.6104.18.43.154
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.895230055 CEST44349948104.18.43.154192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.895267963 CEST44349948104.18.43.154192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.895292044 CEST44349948104.18.43.154192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.895330906 CEST49948443192.168.2.6104.18.43.154
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.895337105 CEST44349948104.18.43.154192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.895375013 CEST49948443192.168.2.6104.18.43.154
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.896220922 CEST4434995118.245.86.113192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.898595095 CEST44349948104.18.43.154192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.898806095 CEST44349948104.18.43.154192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.898864031 CEST49948443192.168.2.6104.18.43.154
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.898869991 CEST44349948104.18.43.154192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.899275064 CEST44349948104.18.43.154192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.899315119 CEST49948443192.168.2.6104.18.43.154
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.899321079 CEST44349948104.18.43.154192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.899471045 CEST44349948104.18.43.154192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.899550915 CEST49948443192.168.2.6104.18.43.154
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.899557114 CEST44349948104.18.43.154192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.899935961 CEST44349948104.18.43.154192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.899981976 CEST49948443192.168.2.6104.18.43.154
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.899986982 CEST44349948104.18.43.154192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.900275946 CEST44349948104.18.43.154192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.900564909 CEST44349948104.18.43.154192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.900609970 CEST49948443192.168.2.6104.18.43.154
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.900615931 CEST44349948104.18.43.154192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.900650024 CEST49948443192.168.2.6104.18.43.154
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.901177883 CEST44349948104.18.43.154192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.901245117 CEST49948443192.168.2.6104.18.43.154
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.901381969 CEST44349948104.18.43.154192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.901426077 CEST49948443192.168.2.6104.18.43.154
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.903460979 CEST44349948104.18.43.154192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.903887033 CEST44349948104.18.43.154192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.903930902 CEST49948443192.168.2.6104.18.43.154
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.903938055 CEST44349948104.18.43.154192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.903970957 CEST49948443192.168.2.6104.18.43.154
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.904154062 CEST44349948104.18.43.154192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.904200077 CEST49948443192.168.2.6104.18.43.154
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.904654980 CEST44349948104.18.43.154192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.904712915 CEST49948443192.168.2.6104.18.43.154
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.905047894 CEST44349948104.18.43.154192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.905092955 CEST49948443192.168.2.6104.18.43.154
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.905529976 CEST44349948104.18.43.154192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.905574083 CEST49948443192.168.2.6104.18.43.154
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.905786991 CEST44349948104.18.43.154192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.905828953 CEST49948443192.168.2.6104.18.43.154
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.906039953 CEST44349948104.18.43.154192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.906080961 CEST49948443192.168.2.6104.18.43.154
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.906594038 CEST44349948104.18.43.154192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.906640053 CEST49948443192.168.2.6104.18.43.154
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.906781912 CEST44349948104.18.43.154192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.907017946 CEST49948443192.168.2.6104.18.43.154
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.907495022 CEST44349948104.18.43.154192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.907557011 CEST49948443192.168.2.6104.18.43.154
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.907962084 CEST44349948104.18.43.154192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.908016920 CEST49948443192.168.2.6104.18.43.154
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.909013987 CEST44349948104.18.43.154192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.909090042 CEST49948443192.168.2.6104.18.43.154
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.909194946 CEST44349948104.18.43.154192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.909245014 CEST49948443192.168.2.6104.18.43.154
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.909495115 CEST44349948104.18.43.154192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.909544945 CEST49948443192.168.2.6104.18.43.154
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.909807920 CEST44349948104.18.43.154192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.909854889 CEST49948443192.168.2.6104.18.43.154
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.909908056 CEST44349948104.18.43.154192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.909957886 CEST49948443192.168.2.6104.18.43.154
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.910145998 CEST44349948104.18.43.154192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.910192966 CEST49948443192.168.2.6104.18.43.154
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.910459995 CEST44349948104.18.43.154192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.910490990 CEST44349948104.18.43.154192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.910511971 CEST49948443192.168.2.6104.18.43.154
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.910523891 CEST44349948104.18.43.154192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.910541058 CEST49948443192.168.2.6104.18.43.154
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.910571098 CEST49948443192.168.2.6104.18.43.154
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.911005020 CEST44349948104.18.43.154192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.911040068 CEST44349948104.18.43.154192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.911068916 CEST49948443192.168.2.6104.18.43.154
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.911073923 CEST44349948104.18.43.154192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.911092043 CEST49948443192.168.2.6104.18.43.154
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.911111116 CEST49948443192.168.2.6104.18.43.154
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.911675930 CEST44349948104.18.43.154192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.911705971 CEST44349948104.18.43.154192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.911736965 CEST49948443192.168.2.6104.18.43.154
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.911742926 CEST44349948104.18.43.154192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.911773920 CEST49948443192.168.2.6104.18.43.154
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.911787033 CEST49948443192.168.2.6104.18.43.154
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.912000895 CEST44349948104.18.43.154192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.912046909 CEST49948443192.168.2.6104.18.43.154
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.912398100 CEST44349948104.18.43.154192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.912431002 CEST44349948104.18.43.154192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.912444115 CEST49948443192.168.2.6104.18.43.154
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.912450075 CEST44349948104.18.43.154192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.912472963 CEST49948443192.168.2.6104.18.43.154
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.912914038 CEST44349948104.18.43.154192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.912945032 CEST44349948104.18.43.154192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.912966967 CEST49948443192.168.2.6104.18.43.154
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.912972927 CEST44349948104.18.43.154192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.912986040 CEST44349948104.18.43.154192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.913002968 CEST49948443192.168.2.6104.18.43.154
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.913024902 CEST49948443192.168.2.6104.18.43.154
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.913028955 CEST44349948104.18.43.154192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.913065910 CEST49948443192.168.2.6104.18.43.154
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.913554907 CEST44349948104.18.43.154192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.913588047 CEST44349948104.18.43.154192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.913603067 CEST49948443192.168.2.6104.18.43.154
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.913608074 CEST44349948104.18.43.154192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.913635015 CEST49948443192.168.2.6104.18.43.154
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.913660049 CEST49948443192.168.2.6104.18.43.154
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.913877964 CEST49943443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.913877964 CEST49943443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.913913965 CEST4434994313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.913928986 CEST4434994313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.914196968 CEST44349948104.18.43.154192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.914233923 CEST44349948104.18.43.154192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.914247036 CEST49948443192.168.2.6104.18.43.154
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.914253950 CEST44349948104.18.43.154192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.914263964 CEST44349948104.18.43.154192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.914275885 CEST49948443192.168.2.6104.18.43.154
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.914294004 CEST49948443192.168.2.6104.18.43.154
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.914298058 CEST44349948104.18.43.154192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.914331913 CEST49948443192.168.2.6104.18.43.154
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.914892912 CEST44349948104.18.43.154192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.914927006 CEST44349948104.18.43.154192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.914958954 CEST49948443192.168.2.6104.18.43.154
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.914964914 CEST44349948104.18.43.154192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.914990902 CEST49948443192.168.2.6104.18.43.154
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.915422916 CEST44349948104.18.43.154192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.915473938 CEST49948443192.168.2.6104.18.43.154
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.915479898 CEST44349948104.18.43.154192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.915522099 CEST49948443192.168.2.6104.18.43.154
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.916078091 CEST44349948104.18.43.154192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.916111946 CEST44349948104.18.43.154192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.916132927 CEST49948443192.168.2.6104.18.43.154
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.916137934 CEST44349948104.18.43.154192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.916166067 CEST49948443192.168.2.6104.18.43.154
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.916753054 CEST44349948104.18.43.154192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.916788101 CEST44349948104.18.43.154192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.916826010 CEST49948443192.168.2.6104.18.43.154
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.916831970 CEST44349948104.18.43.154192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.916862965 CEST49948443192.168.2.6104.18.43.154
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.918051004 CEST44349948104.18.43.154192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.918066025 CEST44349948104.18.43.154192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.918112040 CEST49948443192.168.2.6104.18.43.154
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.918118954 CEST44349948104.18.43.154192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.918164015 CEST49948443192.168.2.6104.18.43.154
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.919081926 CEST44349948104.18.43.154192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.919096947 CEST44349948104.18.43.154192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.919152975 CEST49948443192.168.2.6104.18.43.154
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.919158936 CEST44349948104.18.43.154192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.920079947 CEST44349948104.18.43.154192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.920099974 CEST44349948104.18.43.154192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.920135021 CEST49948443192.168.2.6104.18.43.154
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.920140982 CEST44349948104.18.43.154192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.920175076 CEST49948443192.168.2.6104.18.43.154
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.921035051 CEST44349948104.18.43.154192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.921047926 CEST44349948104.18.43.154192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.921092033 CEST44349948104.18.43.154192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.921104908 CEST49948443192.168.2.6104.18.43.154
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.921113968 CEST44349948104.18.43.154192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.921147108 CEST49948443192.168.2.6104.18.43.154
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.921190023 CEST49948443192.168.2.6104.18.43.154
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.921195030 CEST44349948104.18.43.154192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.922025919 CEST44349948104.18.43.154192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.922039032 CEST44349948104.18.43.154192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.922090054 CEST49948443192.168.2.6104.18.43.154
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.922096014 CEST44349948104.18.43.154192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.922125101 CEST49948443192.168.2.6104.18.43.154
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.937470913 CEST49955443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.937519073 CEST4434995513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.937585115 CEST49955443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.938594103 CEST49942443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.938594103 CEST49942443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.938621044 CEST4434994213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.938631058 CEST4434994213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.945259094 CEST49951443192.168.2.618.245.86.113
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.947865009 CEST49956443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.947948933 CEST4434995613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.948033094 CEST49956443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.948569059 CEST49949443192.168.2.618.239.94.72
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.948590994 CEST4434994918.239.94.72192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.949135065 CEST49948443192.168.2.6104.18.43.154
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.949556112 CEST4434994918.239.94.72192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.949625015 CEST49949443192.168.2.618.239.94.72
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.949861050 CEST49951443192.168.2.618.245.86.113
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.949870110 CEST4434995118.245.86.113192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.951082945 CEST4434995118.245.86.113192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.951198101 CEST49951443192.168.2.618.245.86.113
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.951476097 CEST49949443192.168.2.618.239.94.72
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.951535940 CEST4434994918.239.94.72192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.955940962 CEST49951443192.168.2.618.245.86.113
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.956007957 CEST4434995118.245.86.113192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.958564997 CEST49949443192.168.2.618.239.94.72
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.958574057 CEST4434994918.239.94.72192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.959877014 CEST49951443192.168.2.618.245.86.113
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.959884882 CEST4434995118.245.86.113192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.960308075 CEST44349948104.18.43.154192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.960380077 CEST44349948104.18.43.154192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.960393906 CEST49948443192.168.2.6104.18.43.154
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.960412979 CEST44349948104.18.43.154192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.960439920 CEST49948443192.168.2.6104.18.43.154
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.960748911 CEST44349948104.18.43.154192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.960800886 CEST44349948104.18.43.154192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.960823059 CEST49948443192.168.2.6104.18.43.154
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.960829973 CEST44349948104.18.43.154192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.960871935 CEST49948443192.168.2.6104.18.43.154
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.960911036 CEST44349948104.18.43.154192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.960969925 CEST49948443192.168.2.6104.18.43.154
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.960975885 CEST44349948104.18.43.154192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.961076975 CEST44349948104.18.43.154192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.961133957 CEST49948443192.168.2.6104.18.43.154
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.984020948 CEST49955443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.984040976 CEST4434995513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.984441042 CEST49956443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.984519958 CEST4434995613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.986088037 CEST49957443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.986130953 CEST4434995713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.986365080 CEST49957443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.986572027 CEST49957443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:12.986587048 CEST4434995713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:13.006716013 CEST49949443192.168.2.618.239.94.72
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:13.006726980 CEST49951443192.168.2.618.245.86.113
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:13.019665003 CEST49948443192.168.2.6104.18.43.154
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:13.020689011 CEST49948443192.168.2.6104.18.43.154
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:13.020694017 CEST44349948104.18.43.154192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:13.081649065 CEST4434995313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:13.082195997 CEST49953443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:13.082216978 CEST4434995313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:13.082683086 CEST49953443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:13.082689047 CEST4434995313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:13.092981100 CEST4434995413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:13.093336105 CEST49954443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:13.093347073 CEST4434995413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:13.093745947 CEST49954443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:13.093750000 CEST4434995413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:13.143263102 CEST4434994918.239.94.72192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:13.143321037 CEST4434994918.239.94.72192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:13.143389940 CEST49949443192.168.2.618.239.94.72
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:13.144000053 CEST49949443192.168.2.618.239.94.72
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:13.144016981 CEST4434994918.239.94.72192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:13.179961920 CEST4434995118.245.86.113192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:13.181871891 CEST4434995313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:13.182082891 CEST4434995313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:13.182146072 CEST49953443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:13.182313919 CEST49953443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:13.182332039 CEST4434995313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:13.182342052 CEST49953443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:13.182349920 CEST4434995313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:13.185585022 CEST49959443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:13.185628891 CEST4434995913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:13.185699940 CEST49959443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:13.185849905 CEST49959443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:13.185867071 CEST4434995913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:13.189073086 CEST4434995118.245.86.113192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:13.189081907 CEST4434995118.245.86.113192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:13.189135075 CEST49951443192.168.2.618.245.86.113
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:13.189157009 CEST4434995118.245.86.113192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:13.189213037 CEST4434995118.245.86.113192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:13.189233065 CEST4434995118.245.86.113192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:13.189264059 CEST4434995118.245.86.113192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:13.189279079 CEST49951443192.168.2.618.245.86.113
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:13.189279079 CEST49951443192.168.2.618.245.86.113
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:13.189285994 CEST4434995118.245.86.113192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:13.189296961 CEST49951443192.168.2.618.245.86.113
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:13.189315081 CEST49951443192.168.2.618.245.86.113
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:13.196679115 CEST4434995413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:13.197072983 CEST4434995413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:13.197118044 CEST4434995413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:13.197130919 CEST49954443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:13.197181940 CEST49954443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:13.197230101 CEST49954443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:13.197244883 CEST4434995413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:13.197253942 CEST49954443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:13.197257996 CEST4434995413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:13.200035095 CEST49960443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:13.200086117 CEST4434996013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:13.200169086 CEST49960443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:13.200315952 CEST49960443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:13.200335026 CEST4434996013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:13.235275984 CEST49951443192.168.2.618.245.86.113
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:13.271049023 CEST4434995118.245.86.113192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:13.271060944 CEST4434995118.245.86.113192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:13.271120071 CEST49951443192.168.2.618.245.86.113
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:13.271147013 CEST4434995118.245.86.113192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:13.271192074 CEST4434995118.245.86.113192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:13.271207094 CEST4434995118.245.86.113192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:13.271209955 CEST49951443192.168.2.618.245.86.113
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:13.271256924 CEST49951443192.168.2.618.245.86.113
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:13.271486044 CEST49951443192.168.2.618.245.86.113
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:13.271498919 CEST4434995118.245.86.113192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:13.658073902 CEST4434995513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:13.660718918 CEST4434995613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:13.676346064 CEST4434995713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:13.711551905 CEST49955443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:13.711570978 CEST49956443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:13.725370884 CEST49957443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:13.775846004 CEST49955443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:13.775851965 CEST4434995513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:13.776813984 CEST49955443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:13.776820898 CEST4434995513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:13.777220011 CEST49956443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:13.777232885 CEST4434995613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:13.777657986 CEST49956443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:13.777667046 CEST4434995613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:13.777895927 CEST49957443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:13.777904987 CEST4434995713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:13.778253078 CEST49957443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:13.778256893 CEST4434995713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:13.796694040 CEST49962443192.168.2.6172.64.144.102
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:13.796756029 CEST44349962172.64.144.102192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:13.796969891 CEST49962443192.168.2.6172.64.144.102
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:13.797135115 CEST49962443192.168.2.6172.64.144.102
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:13.797147989 CEST44349962172.64.144.102192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:13.855331898 CEST4434996013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:13.858417988 CEST4434995913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:13.858819962 CEST49960443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:13.858876944 CEST4434996013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:13.860033989 CEST49960443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:13.860049009 CEST4434996013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:13.860761881 CEST49959443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:13.860779047 CEST4434995913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:13.863248110 CEST49959443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:13.863255024 CEST4434995913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:13.935647964 CEST49964443192.168.2.613.33.187.102
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:13.935718060 CEST4434996413.33.187.102192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:13.935827971 CEST49964443192.168.2.613.33.187.102
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:13.936093092 CEST49965443192.168.2.613.33.187.102
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:13.936151981 CEST4434996513.33.187.102192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:13.936212063 CEST49965443192.168.2.613.33.187.102
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:13.936436892 CEST49966443192.168.2.613.33.187.102
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:13.936445951 CEST4434996613.33.187.102192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:13.936687946 CEST49966443192.168.2.613.33.187.102
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:13.936767101 CEST49967443192.168.2.613.33.187.102
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:13.936790943 CEST4434996713.33.187.102192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:13.936924934 CEST49967443192.168.2.613.33.187.102
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:13.937107086 CEST49968443192.168.2.613.33.187.102
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:13.937149048 CEST4434996813.33.187.102192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:13.937200069 CEST49968443192.168.2.613.33.187.102
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:13.937509060 CEST49969443192.168.2.613.33.187.102
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:13.937532902 CEST4434996913.33.187.102192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:13.937572956 CEST49969443192.168.2.613.33.187.102
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:13.937855005 CEST49964443192.168.2.613.33.187.102
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:13.937858105 CEST49965443192.168.2.613.33.187.102
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:13.937875986 CEST4434996513.33.187.102192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:13.937876940 CEST4434996413.33.187.102192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:13.937988997 CEST49966443192.168.2.613.33.187.102
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:13.938003063 CEST4434996613.33.187.102192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:13.938101053 CEST49967443192.168.2.613.33.187.102
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:13.938114882 CEST4434996713.33.187.102192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:13.938226938 CEST49968443192.168.2.613.33.187.102
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:13.938240051 CEST4434996813.33.187.102192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:13.938334942 CEST49969443192.168.2.613.33.187.102
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:13.938349009 CEST4434996913.33.187.102192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.108089924 CEST4434995513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.108122110 CEST4434995513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.108176947 CEST4434995513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.108207941 CEST49955443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.108248949 CEST49955443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.108968973 CEST49955443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.108989000 CEST4434995513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.109000921 CEST49955443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.109009027 CEST4434995513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.109798908 CEST4434995713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.109859943 CEST4434995713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.110312939 CEST49957443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.110687017 CEST49970443192.168.2.63.99.106.22
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.110713959 CEST443499703.99.106.22192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.110766888 CEST4434995613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.110821009 CEST4434995613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.110862017 CEST49970443192.168.2.63.99.106.22
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.110899925 CEST49956443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.111213923 CEST49957443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.111231089 CEST4434995713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.111268997 CEST49957443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.111275911 CEST4434995713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.112127066 CEST49970443192.168.2.63.99.106.22
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.112143040 CEST443499703.99.106.22192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.112781048 CEST4434995913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.112817049 CEST4434995913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.112818003 CEST4434996013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.112864971 CEST4434995913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.112868071 CEST49959443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.112916946 CEST49956443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.112932920 CEST4434995613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.112946033 CEST49956443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.112946033 CEST49959443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.112953901 CEST4434995613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.112967968 CEST4434996013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.113022089 CEST49960443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.118386984 CEST49971443192.168.2.6172.64.144.102
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.118433952 CEST44349971172.64.144.102192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.118654966 CEST49971443192.168.2.6172.64.144.102
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.118868113 CEST49971443192.168.2.6172.64.144.102
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.118889093 CEST44349971172.64.144.102192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.123416901 CEST49959443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.123447895 CEST4434995913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.124439955 CEST49960443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.124459982 CEST4434996013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.151380062 CEST49972443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.151413918 CEST4434997213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.151544094 CEST49972443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.153079987 CEST49977443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.153096914 CEST4434997713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.153525114 CEST49972443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.153548002 CEST4434997213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.153558016 CEST49977443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.153621912 CEST49977443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.153633118 CEST4434997713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.157627106 CEST49978443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.157645941 CEST4434997813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.157763004 CEST49978443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.164769888 CEST49978443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.164788961 CEST4434997813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.168768883 CEST49979443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.168828011 CEST4434997913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.168896914 CEST49979443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.169051886 CEST49979443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.169076920 CEST4434997913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.169800997 CEST49980443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.169830084 CEST4434998013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.169929981 CEST49980443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.170063019 CEST49980443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.170074940 CEST4434998013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.263665915 CEST44349962172.64.144.102192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.264148951 CEST49962443192.168.2.6172.64.144.102
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.264179945 CEST44349962172.64.144.102192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.265182018 CEST44349962172.64.144.102192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.265243053 CEST49962443192.168.2.6172.64.144.102
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.265626907 CEST49962443192.168.2.6172.64.144.102
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.265690088 CEST44349962172.64.144.102192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.266108990 CEST49962443192.168.2.6172.64.144.102
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.266118050 CEST44349962172.64.144.102192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.315057993 CEST49962443192.168.2.6172.64.144.102
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.394674063 CEST44349962172.64.144.102192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.394803047 CEST44349962172.64.144.102192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.394885063 CEST44349962172.64.144.102192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.394908905 CEST49962443192.168.2.6172.64.144.102
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.394917965 CEST44349962172.64.144.102192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.394956112 CEST49962443192.168.2.6172.64.144.102
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.394975901 CEST44349962172.64.144.102192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.395103931 CEST44349962172.64.144.102192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.395148039 CEST49962443192.168.2.6172.64.144.102
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.395155907 CEST44349962172.64.144.102192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.395250082 CEST44349962172.64.144.102192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.395297050 CEST49962443192.168.2.6172.64.144.102
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.395303965 CEST44349962172.64.144.102192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.395467997 CEST44349962172.64.144.102192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.395548105 CEST44349962172.64.144.102192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.395592928 CEST49962443192.168.2.6172.64.144.102
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.395606041 CEST44349962172.64.144.102192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.395653963 CEST49962443192.168.2.6172.64.144.102
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.395661116 CEST44349962172.64.144.102192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.441809893 CEST49962443192.168.2.6172.64.144.102
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.482741117 CEST44349962172.64.144.102192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.482963085 CEST44349962172.64.144.102192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.483037949 CEST44349962172.64.144.102192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.483084917 CEST49962443192.168.2.6172.64.144.102
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.483093977 CEST44349962172.64.144.102192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.483170986 CEST44349962172.64.144.102192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.483217001 CEST49962443192.168.2.6172.64.144.102
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.483226061 CEST44349962172.64.144.102192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.483259916 CEST49962443192.168.2.6172.64.144.102
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.483267069 CEST44349962172.64.144.102192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.483685970 CEST44349962172.64.144.102192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.483805895 CEST44349962172.64.144.102192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.483849049 CEST49962443192.168.2.6172.64.144.102
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.483856916 CEST44349962172.64.144.102192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.483927965 CEST44349962172.64.144.102192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.483977079 CEST49962443192.168.2.6172.64.144.102
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.483983994 CEST44349962172.64.144.102192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.484023094 CEST49962443192.168.2.6172.64.144.102
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.484488010 CEST44349962172.64.144.102192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.484693050 CEST44349962172.64.144.102192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.484750032 CEST49962443192.168.2.6172.64.144.102
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.484756947 CEST44349962172.64.144.102192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.484877110 CEST44349962172.64.144.102192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.484920025 CEST49962443192.168.2.6172.64.144.102
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.484926939 CEST44349962172.64.144.102192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.485533953 CEST44349962172.64.144.102192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.485599041 CEST49962443192.168.2.6172.64.144.102
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.485605001 CEST44349962172.64.144.102192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.485630035 CEST44349962172.64.144.102192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.485857010 CEST44349962172.64.144.102192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.485904932 CEST49962443192.168.2.6172.64.144.102
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.485913038 CEST44349962172.64.144.102192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.485949993 CEST49962443192.168.2.6172.64.144.102
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.486397982 CEST44349962172.64.144.102192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.538224936 CEST49962443192.168.2.6172.64.144.102
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.571954012 CEST44349962172.64.144.102192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.572089911 CEST44349962172.64.144.102192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.572149992 CEST49962443192.168.2.6172.64.144.102
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.572181940 CEST44349962172.64.144.102192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.572276115 CEST44349962172.64.144.102192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.572320938 CEST49962443192.168.2.6172.64.144.102
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.572335005 CEST44349962172.64.144.102192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.573323965 CEST44349962172.64.144.102192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.573396921 CEST49962443192.168.2.6172.64.144.102
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.573415041 CEST44349962172.64.144.102192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.573543072 CEST44349962172.64.144.102192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.573592901 CEST49962443192.168.2.6172.64.144.102
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.573604107 CEST44349962172.64.144.102192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.573652029 CEST49962443192.168.2.6172.64.144.102
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.573718071 CEST44349962172.64.144.102192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.573790073 CEST49962443192.168.2.6172.64.144.102
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.573952913 CEST44349962172.64.144.102192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.574008942 CEST49962443192.168.2.6172.64.144.102
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.574038029 CEST44349962172.64.144.102192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.574084044 CEST49962443192.168.2.6172.64.144.102
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.574628115 CEST44349962172.64.144.102192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.574698925 CEST49962443192.168.2.6172.64.144.102
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.574726105 CEST44349962172.64.144.102192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.574815035 CEST44349962172.64.144.102192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.574862003 CEST49962443192.168.2.6172.64.144.102
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.574873924 CEST44349962172.64.144.102192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.574914932 CEST49962443192.168.2.6172.64.144.102
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.574958086 CEST44349962172.64.144.102192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.575020075 CEST49962443192.168.2.6172.64.144.102
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.575042963 CEST44349962172.64.144.102192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.575094938 CEST49962443192.168.2.6172.64.144.102
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.575953007 CEST44349962172.64.144.102192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.576031923 CEST49962443192.168.2.6172.64.144.102
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.590056896 CEST44349971172.64.144.102192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.590364933 CEST49971443192.168.2.6172.64.144.102
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.590429068 CEST44349971172.64.144.102192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.593498945 CEST44349971172.64.144.102192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.593599081 CEST49971443192.168.2.6172.64.144.102
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.594827890 CEST49971443192.168.2.6172.64.144.102
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.594907045 CEST44349971172.64.144.102192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.594990969 CEST49971443192.168.2.6172.64.144.102
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.635409117 CEST44349971172.64.144.102192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.639309883 CEST49971443192.168.2.6172.64.144.102
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.639338017 CEST44349971172.64.144.102192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.660574913 CEST44349962172.64.144.102192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.660655975 CEST49962443192.168.2.6172.64.144.102
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.660773039 CEST44349962172.64.144.102192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.660832882 CEST49962443192.168.2.6172.64.144.102
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.661014080 CEST44349962172.64.144.102192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.661075115 CEST49962443192.168.2.6172.64.144.102
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.661144972 CEST44349962172.64.144.102192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.661324024 CEST49962443192.168.2.6172.64.144.102
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.661478043 CEST44349962172.64.144.102192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.661535025 CEST49962443192.168.2.6172.64.144.102
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.661679983 CEST44349962172.64.144.102192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.661730051 CEST49962443192.168.2.6172.64.144.102
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.661884069 CEST44349962172.64.144.102192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.661947012 CEST49962443192.168.2.6172.64.144.102
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.662055016 CEST44349962172.64.144.102192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.662105083 CEST49962443192.168.2.6172.64.144.102
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.662650108 CEST44349962172.64.144.102192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.662698030 CEST44349962172.64.144.102192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.662702084 CEST49962443192.168.2.6172.64.144.102
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.662743092 CEST44349962172.64.144.102192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.662775993 CEST49962443192.168.2.6172.64.144.102
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.662795067 CEST44349962172.64.144.102192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.662800074 CEST49962443192.168.2.6172.64.144.102
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.662817001 CEST44349962172.64.144.102192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.662844896 CEST44349962172.64.144.102192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.662849903 CEST49962443192.168.2.6172.64.144.102
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.662900925 CEST49962443192.168.2.6172.64.144.102
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.662913084 CEST44349962172.64.144.102192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.662961960 CEST49962443192.168.2.6172.64.144.102
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.663453102 CEST44349962172.64.144.102192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.663513899 CEST49962443192.168.2.6172.64.144.102
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.663642883 CEST44349962172.64.144.102192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.663697958 CEST49962443192.168.2.6172.64.144.102
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.663836956 CEST44349962172.64.144.102192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.663867950 CEST44349962172.64.144.102192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.663891077 CEST49962443192.168.2.6172.64.144.102
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.663908958 CEST44349962172.64.144.102192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.663933039 CEST49962443192.168.2.6172.64.144.102
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.663957119 CEST49962443192.168.2.6172.64.144.102
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.664561987 CEST44349962172.64.144.102192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.664630890 CEST49962443192.168.2.6172.64.144.102
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.664652109 CEST44349962172.64.144.102192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.664701939 CEST49962443192.168.2.6172.64.144.102
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.664866924 CEST44349962172.64.144.102192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.664890051 CEST44349962172.64.144.102192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.664921045 CEST49962443192.168.2.6172.64.144.102
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.664938927 CEST44349962172.64.144.102192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.664963961 CEST49962443192.168.2.6172.64.144.102
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.665155888 CEST49962443192.168.2.6172.64.144.102
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.665436983 CEST44349962172.64.144.102192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.665493965 CEST49962443192.168.2.6172.64.144.102
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.665555000 CEST44349962172.64.144.102192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.665610075 CEST49962443192.168.2.6172.64.144.102
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.685142040 CEST49971443192.168.2.6172.64.144.102
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.749372005 CEST44349962172.64.144.102192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.749442101 CEST49962443192.168.2.6172.64.144.102
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.749460936 CEST44349962172.64.144.102192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.749469042 CEST44349962172.64.144.102192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.749527931 CEST49962443192.168.2.6172.64.144.102
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.749692917 CEST44349962172.64.144.102192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.749747038 CEST49962443192.168.2.6172.64.144.102
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.749916077 CEST44349962172.64.144.102192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.749960899 CEST44349962172.64.144.102192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.749978065 CEST49962443192.168.2.6172.64.144.102
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.749995947 CEST44349962172.64.144.102192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.750025988 CEST49962443192.168.2.6172.64.144.102
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.750288010 CEST44349962172.64.144.102192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.750339031 CEST49962443192.168.2.6172.64.144.102
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.750353098 CEST44349962172.64.144.102192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.750415087 CEST49962443192.168.2.6172.64.144.102
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.750581026 CEST44349962172.64.144.102192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.750643969 CEST49962443192.168.2.6172.64.144.102
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.751029968 CEST44349962172.64.144.102192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.751036882 CEST44349962172.64.144.102192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.751065969 CEST44349962172.64.144.102192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.751106024 CEST49962443192.168.2.6172.64.144.102
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.751127958 CEST44349962172.64.144.102192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.751157999 CEST49962443192.168.2.6172.64.144.102
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.751188040 CEST49962443192.168.2.6172.64.144.102
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.751677990 CEST44349962172.64.144.102192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.751712084 CEST44349962172.64.144.102192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.751723051 CEST44349962172.64.144.102192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.751753092 CEST49962443192.168.2.6172.64.144.102
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.751771927 CEST44349962172.64.144.102192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.751796007 CEST49962443192.168.2.6172.64.144.102
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.752559900 CEST44349962172.64.144.102192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.752574921 CEST44349962172.64.144.102192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.752619028 CEST49962443192.168.2.6172.64.144.102
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.752634048 CEST44349962172.64.144.102192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.752661943 CEST49962443192.168.2.6172.64.144.102
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.754101992 CEST44349962172.64.144.102192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.754136086 CEST44349962172.64.144.102192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.754184008 CEST49962443192.168.2.6172.64.144.102
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.754204988 CEST44349962172.64.144.102192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.754230976 CEST49962443192.168.2.6172.64.144.102
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.754296064 CEST49962443192.168.2.6172.64.144.102
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.755012035 CEST44349962172.64.144.102192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.755028009 CEST44349962172.64.144.102192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.755098104 CEST49962443192.168.2.6172.64.144.102
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.755111933 CEST44349962172.64.144.102192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.755162001 CEST49962443192.168.2.6172.64.144.102
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.755815029 CEST44349962172.64.144.102192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.755829096 CEST44349962172.64.144.102192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.755898952 CEST49962443192.168.2.6172.64.144.102
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.755913019 CEST44349962172.64.144.102192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.756042957 CEST49962443192.168.2.6172.64.144.102
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.756454945 CEST44349971172.64.144.102192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.756490946 CEST44349971172.64.144.102192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.756584883 CEST49971443192.168.2.6172.64.144.102
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.756597042 CEST44349971172.64.144.102192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.756644011 CEST49971443192.168.2.6172.64.144.102
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.773070097 CEST49971443192.168.2.6172.64.144.102
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.773108959 CEST44349971172.64.144.102192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.806663990 CEST4434997713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.807302952 CEST49977443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.807353973 CEST4434997713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.807909966 CEST49977443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.807928085 CEST4434997713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.826323032 CEST4434997913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.827263117 CEST443499703.99.106.22192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.827552080 CEST49970443192.168.2.63.99.106.22
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.827562094 CEST443499703.99.106.22192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.829252005 CEST443499703.99.106.22192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.829341888 CEST49970443192.168.2.63.99.106.22
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.830060005 CEST4434997213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.830893993 CEST49970443192.168.2.63.99.106.22
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.830984116 CEST443499703.99.106.22192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.831012964 CEST49970443192.168.2.63.99.106.22
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.831141949 CEST49970443192.168.2.63.99.106.22
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.831147909 CEST443499703.99.106.22192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.833602905 CEST49979443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.833642006 CEST4434997913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.834172010 CEST49979443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.834197998 CEST4434997913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.835258961 CEST49972443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.835273027 CEST4434997213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.835807085 CEST49972443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.835813046 CEST4434997213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.839092016 CEST44349962172.64.144.102192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.839217901 CEST49962443192.168.2.6172.64.144.102
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.839342117 CEST44349962172.64.144.102192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.839421988 CEST49962443192.168.2.6172.64.144.102
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.839951038 CEST44349962172.64.144.102192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.839970112 CEST44349962172.64.144.102192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.840040922 CEST49962443192.168.2.6172.64.144.102
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.840045929 CEST44349962172.64.144.102192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.840059996 CEST44349962172.64.144.102192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.840081930 CEST44349962172.64.144.102192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.840126038 CEST49962443192.168.2.6172.64.144.102
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.840126038 CEST49962443192.168.2.6172.64.144.102
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.840159893 CEST44349962172.64.144.102192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.840322018 CEST44349962172.64.144.102192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.840336084 CEST44349962172.64.144.102192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.840396881 CEST49962443192.168.2.6172.64.144.102
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.840415001 CEST44349962172.64.144.102192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.840452909 CEST44349962172.64.144.102192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.840490103 CEST49962443192.168.2.6172.64.144.102
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.840538979 CEST49962443192.168.2.6172.64.144.102
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.840828896 CEST49962443192.168.2.6172.64.144.102
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.840856075 CEST44349962172.64.144.102192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.845256090 CEST4434996813.33.187.102192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.845674038 CEST49968443192.168.2.613.33.187.102
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.845690966 CEST4434996813.33.187.102192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.847378969 CEST4434996813.33.187.102192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.847448111 CEST49968443192.168.2.613.33.187.102
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.851677895 CEST4434998013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.852675915 CEST49968443192.168.2.613.33.187.102
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.852840900 CEST4434996813.33.187.102192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.852870941 CEST49968443192.168.2.613.33.187.102
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.853399038 CEST49980443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.853429079 CEST4434998013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.853519917 CEST4434996613.33.187.102192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.853699923 CEST49966443192.168.2.613.33.187.102
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.853734016 CEST4434996613.33.187.102192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.854062080 CEST49980443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.854068041 CEST4434998013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.855016947 CEST4434996613.33.187.102192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.855077982 CEST49966443192.168.2.613.33.187.102
                                                                                                                                                                                                                                                                                                                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:47.123372078 CEST192.168.2.61.1.1.10x80d9Standard query (0)shawri.weebly.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:47.123631001 CEST192.168.2.61.1.1.10x5f84Standard query (0)shawri.weebly.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.034900904 CEST192.168.2.61.1.1.10x79a6Standard query (0)cdn2.editmysite.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.036062002 CEST192.168.2.61.1.1.10xc6eaStandard query (0)cdn2.editmysite.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.803118944 CEST192.168.2.61.1.1.10xefd3Standard query (0)shawri.weebly.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.803297997 CEST192.168.2.61.1.1.10xaae5Standard query (0)shawri.weebly.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.998400927 CEST192.168.2.61.1.1.10x9c05Standard query (0)cdn2.editmysite.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.998548985 CEST192.168.2.61.1.1.10x4f81Standard query (0)cdn2.editmysite.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.751660109 CEST192.168.2.61.1.1.10x2e83Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.751794100 CEST192.168.2.61.1.1.10x37c6Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.041726112 CEST192.168.2.61.1.1.10x43b8Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.041873932 CEST192.168.2.61.1.1.10x37efStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.174676895 CEST192.168.2.61.1.1.10xccfaStandard query (0)ec.editmysite.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.175084114 CEST192.168.2.61.1.1.10x3186Standard query (0)ec.editmysite.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.404999018 CEST192.168.2.61.1.1.10x2b7bStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.405172110 CEST192.168.2.61.1.1.10xbfd4Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:54.217756033 CEST192.168.2.61.1.1.10x6162Standard query (0)ec.editmysite.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:54.218008041 CEST192.168.2.61.1.1.10xd01eStandard query (0)ec.editmysite.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:07.556564093 CEST192.168.2.61.1.1.10x1f60Standard query (0)www.shaw.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:07.556915045 CEST192.168.2.61.1.1.10x1a30Standard query (0)www.shaw.ca65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:09.977957010 CEST192.168.2.61.1.1.10xd872Standard query (0)images.ctfassets.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:09.987631083 CEST192.168.2.61.1.1.10xb98eStandard query (0)images.ctfassets.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:09.988425016 CEST192.168.2.61.1.1.10x6a1aStandard query (0)cdn-pci.optimizely.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:09.988701105 CEST192.168.2.61.1.1.10xf91bStandard query (0)cdn-pci.optimizely.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:09.999088049 CEST192.168.2.61.1.1.10xe7f6Standard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:09.999197960 CEST192.168.2.61.1.1.10x64c9Standard query (0)connect.facebook.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.001862049 CEST192.168.2.61.1.1.10xe743Standard query (0)logx.optimizely.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.002279997 CEST192.168.2.61.1.1.10x656bStandard query (0)logx.optimizely.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.007508993 CEST192.168.2.61.1.1.10xa46aStandard query (0)px.ads.linkedin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.007772923 CEST192.168.2.61.1.1.10xe8c4Standard query (0)px.ads.linkedin.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.034554958 CEST192.168.2.61.1.1.10xe055Standard query (0)adservice.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.034995079 CEST192.168.2.61.1.1.10xd01aStandard query (0)adservice.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.035363913 CEST192.168.2.61.1.1.10xd729Standard query (0)s.amazon-adsystem.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.035792112 CEST192.168.2.61.1.1.10xb668Standard query (0)s.amazon-adsystem.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.044068098 CEST192.168.2.61.1.1.10x8989Standard query (0)strack.shaw.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.044344902 CEST192.168.2.61.1.1.10xf63fStandard query (0)strack.shaw.ca65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.046055079 CEST192.168.2.61.1.1.10xeb19Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.051121950 CEST192.168.2.61.1.1.10x4654Standard query (0)www.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.052726030 CEST192.168.2.61.1.1.10x8f8aStandard query (0)analytics.twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.063221931 CEST192.168.2.61.1.1.10x8eb9Standard query (0)analytics.twitter.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.066767931 CEST192.168.2.61.1.1.10xada2Standard query (0)t.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.067457914 CEST192.168.2.61.1.1.10x21b0Standard query (0)t.co65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.072735071 CEST192.168.2.61.1.1.10xfd02Standard query (0)syndication.twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.073134899 CEST192.168.2.61.1.1.10x53ffStandard query (0)syndication.twitter.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.076332092 CEST192.168.2.61.1.1.10x896cStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.076603889 CEST192.168.2.61.1.1.10x8104Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.086061954 CEST192.168.2.61.1.1.10x5081Standard query (0)static.ads-twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.368062019 CEST192.168.2.61.1.1.10xdb35Standard query (0)static.ads-twitter.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.376501083 CEST192.168.2.61.1.1.10x105fStandard query (0)tags.shaw.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.376724958 CEST192.168.2.61.1.1.10x5d26Standard query (0)tags.shaw.ca65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.377036095 CEST192.168.2.61.1.1.10x52Standard query (0)libs.na.bambora.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.377438068 CEST192.168.2.61.1.1.10xbaccStandard query (0)libs.na.bambora.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.407340050 CEST192.168.2.61.1.1.10x6e26Standard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.407776117 CEST192.168.2.61.1.1.10xd000Standard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.413923979 CEST192.168.2.61.1.1.10xed92Standard query (0)snap.licdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.414791107 CEST192.168.2.61.1.1.10x1b40Standard query (0)snap.licdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.419120073 CEST192.168.2.61.1.1.10x7883Standard query (0)san.shaw.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.419564962 CEST192.168.2.61.1.1.10x4f5dStandard query (0)san.shaw.ca65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.435929060 CEST192.168.2.61.1.1.10x20e7Standard query (0)tags.srv.stackadapt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.436125994 CEST192.168.2.61.1.1.10x215cStandard query (0)tags.srv.stackadapt.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.440593004 CEST192.168.2.61.1.1.10xf87cStandard query (0)accdn.lpsnmedia.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.440893888 CEST192.168.2.61.1.1.10xc03fStandard query (0)accdn.lpsnmedia.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.457096100 CEST192.168.2.61.1.1.10x83f8Standard query (0)lpcdn.lpsnmedia.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.457247972 CEST192.168.2.61.1.1.10xf42cStandard query (0)lpcdn.lpsnmedia.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.467550993 CEST192.168.2.61.1.1.10x3f8fStandard query (0)lptag-a.liveperson.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.467667103 CEST192.168.2.61.1.1.10xcad7Standard query (0)lptag-a.liveperson.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.474180937 CEST192.168.2.61.1.1.10x60a5Standard query (0)platform.twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.474426985 CEST192.168.2.61.1.1.10x9b9fStandard query (0)platform.twitter.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.885706902 CEST192.168.2.61.1.1.10x4746Standard query (0)www.shaw.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.886291027 CEST192.168.2.61.1.1.10xd507Standard query (0)www.shaw.ca65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.888354063 CEST192.168.2.61.1.1.10x6123Standard query (0)libs.na.bambora.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.889214039 CEST192.168.2.61.1.1.10x8c79Standard query (0)libs.na.bambora.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.890623093 CEST192.168.2.61.1.1.10x1366Standard query (0)tags.shaw.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.891222000 CEST192.168.2.61.1.1.10x54deStandard query (0)tags.shaw.ca65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:13.787938118 CEST192.168.2.61.1.1.10x24f2Standard query (0)cdn-pci.optimizely.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:13.788428068 CEST192.168.2.61.1.1.10x2477Standard query (0)cdn-pci.optimizely.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:13.862083912 CEST192.168.2.61.1.1.10x7cefStandard query (0)bf45860xtq.bf.dynatrace.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:13.862512112 CEST192.168.2.61.1.1.10x1dd6Standard query (0)bf45860xtq.bf.dynatrace.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:13.934834957 CEST192.168.2.61.1.1.10x7dd6Standard query (0)a8447843426.cdn-pci.optimizely.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:13.935045958 CEST192.168.2.61.1.1.10x8e52Standard query (0)a8447843426.cdn-pci.optimizely.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:15.706938028 CEST192.168.2.61.1.1.10x11d9Standard query (0)bf45860xtq.bf.dynatrace.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:15.707343102 CEST192.168.2.61.1.1.10x6ef5Standard query (0)bf45860xtq.bf.dynatrace.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:15.710232019 CEST192.168.2.61.1.1.10xa3acStandard query (0)images.ctfassets.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:15.710352898 CEST192.168.2.61.1.1.10xbe2fStandard query (0)images.ctfassets.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:21.174712896 CEST192.168.2.61.1.1.10x1a09Standard query (0)assets.adobedtm.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:21.175055027 CEST192.168.2.61.1.1.10x7305Standard query (0)assets.adobedtm.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:21.176083088 CEST192.168.2.61.1.1.10xe63bStandard query (0)js-cdn.dynatrace.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:21.176459074 CEST192.168.2.61.1.1.10xafb2Standard query (0)js-cdn.dynatrace.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:21.228456974 CEST192.168.2.61.1.1.10x63f9Standard query (0)chatapps-services.shaw.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:21.228681087 CEST192.168.2.61.1.1.10xdb04Standard query (0)chatapps-services.shaw.ca65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:21.295098066 CEST192.168.2.61.1.1.10xbecfStandard query (0)apps.cac1.pure.cloudA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:21.295242071 CEST192.168.2.61.1.1.10x7662Standard query (0)apps.cac1.pure.cloud65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:22.357635021 CEST192.168.2.61.1.1.10xcd2cStandard query (0)apps.cac1.pure.cloud65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:22.357635021 CEST192.168.2.61.1.1.10xdad2Standard query (0)apps.cac1.pure.cloudA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:22.426064968 CEST192.168.2.61.1.1.10x8d6cStandard query (0)api-cdn.cac1.pure.cloudA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:22.428466082 CEST192.168.2.61.1.1.10xae13Standard query (0)api-cdn.cac1.pure.cloud65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:22.947137117 CEST192.168.2.61.1.1.10xc324Standard query (0)js-cdn.dynatrace.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:22.947269917 CEST192.168.2.61.1.1.10xf679Standard query (0)js-cdn.dynatrace.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:23.275274038 CEST192.168.2.61.1.1.10x42a9Standard query (0)dpm.demdex.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:23.275410891 CEST192.168.2.61.1.1.10x5e85Standard query (0)dpm.demdex.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:23.553237915 CEST192.168.2.61.1.1.10xa12eStandard query (0)assets.adobedtm.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:23.553782940 CEST192.168.2.61.1.1.10xce1eStandard query (0)assets.adobedtm.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:23.707550049 CEST192.168.2.61.1.1.10x40fcStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:23.707694054 CEST192.168.2.61.1.1.10xe8cbStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:23.819658041 CEST192.168.2.61.1.1.10x5bb5Standard query (0)api-cdn.cac1.pure.cloudA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:23.819798946 CEST192.168.2.61.1.1.10x8b7fStandard query (0)api-cdn.cac1.pure.cloud65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:25.074372053 CEST192.168.2.61.1.1.10x62e0Standard query (0)chatapps-services.shaw.ca65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:25.074372053 CEST192.168.2.61.1.1.10x758eStandard query (0)chatapps-services.shaw.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:25.082870960 CEST192.168.2.61.1.1.10x40d1Standard query (0)chat.rogers.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:25.083869934 CEST192.168.2.61.1.1.10x75b8Standard query (0)chat.rogers.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:25.248804092 CEST192.168.2.61.1.1.10xabbbStandard query (0)apps.cac1.pure.cloudA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:25.249653101 CEST192.168.2.61.1.1.10xe96cStandard query (0)apps.cac1.pure.cloud65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:25.250598907 CEST192.168.2.61.1.1.10xc5feStandard query (0)rogers.demdex.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:25.250598907 CEST192.168.2.61.1.1.10x2da1Standard query (0)rogers.demdex.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:25.251219988 CEST192.168.2.61.1.1.10xad1bStandard query (0)stracking.rogers.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:25.251219988 CEST192.168.2.61.1.1.10xf6b2Standard query (0)stracking.rogers.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:25.251759052 CEST192.168.2.61.1.1.10xfaefStandard query (0)cm.everesttech.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:25.251759052 CEST192.168.2.61.1.1.10x5971Standard query (0)cm.everesttech.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:25.422825098 CEST192.168.2.61.1.1.10xacb6Standard query (0)dpm.demdex.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:25.422825098 CEST192.168.2.61.1.1.10xc279Standard query (0)dpm.demdex.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:26.431766033 CEST192.168.2.61.1.1.10xa75eStandard query (0)aa.agkn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:26.431900024 CEST192.168.2.61.1.1.10x5996Standard query (0)aa.agkn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:26.477955103 CEST192.168.2.61.1.1.10x3f5eStandard query (0)stracking.rogers.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:26.478076935 CEST192.168.2.61.1.1.10x3961Standard query (0)stracking.rogers.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:26.489321947 CEST192.168.2.61.1.1.10x22aaStandard query (0)chat.rogers.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:26.489439011 CEST192.168.2.61.1.1.10x109eStandard query (0)chat.rogers.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:27.329442978 CEST192.168.2.61.1.1.10xe2d8Standard query (0)ib.adnxs.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:27.329921007 CEST192.168.2.61.1.1.10xb524Standard query (0)ib.adnxs.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:27.634603977 CEST192.168.2.61.1.1.10x1cbbStandard query (0)js-agent.newrelic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:27.634721994 CEST192.168.2.61.1.1.10x91e6Standard query (0)js-agent.newrelic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:27.665951967 CEST192.168.2.61.1.1.10x53c2Standard query (0)dpm.demdex.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:27.666094065 CEST192.168.2.61.1.1.10x75deStandard query (0)dpm.demdex.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:28.433276892 CEST192.168.2.61.1.1.10xaad6Standard query (0)sync.tidaltv.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:28.433406115 CEST192.168.2.61.1.1.10x63eStandard query (0)sync.tidaltv.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:29.298285007 CEST192.168.2.61.1.1.10x22a4Standard query (0)js-agent.newrelic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:29.298409939 CEST192.168.2.61.1.1.10xf518Standard query (0)js-agent.newrelic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:29.411811113 CEST192.168.2.61.1.1.10x6252Standard query (0)idsync.rlcdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:29.411928892 CEST192.168.2.61.1.1.10x929eStandard query (0)idsync.rlcdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:29.598570108 CEST192.168.2.61.1.1.10x36b5Standard query (0)bam.nr-data.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:29.598570108 CEST192.168.2.61.1.1.10xbbc5Standard query (0)bam.nr-data.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:30.343210936 CEST192.168.2.61.1.1.10xda5cStandard query (0)token.rubiconproject.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:30.343350887 CEST192.168.2.61.1.1.10x3dfcStandard query (0)token.rubiconproject.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:30.365582943 CEST192.168.2.61.1.1.10x6ec5Standard query (0)bam.nr-data.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:30.365936041 CEST192.168.2.61.1.1.10x7d33Standard query (0)bam.nr-data.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:31.333355904 CEST192.168.2.61.1.1.10xd59bStandard query (0)dp2.33across.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:31.333457947 CEST192.168.2.61.1.1.10x2a09Standard query (0)dp2.33across.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:32.326666117 CEST192.168.2.61.1.1.10x252Standard query (0)cm.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:32.326796055 CEST192.168.2.61.1.1.10xb0d2Standard query (0)cm.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:33.322369099 CEST192.168.2.61.1.1.10x25caStandard query (0)rtd.tubemogul.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:33.322490931 CEST192.168.2.61.1.1.10x2aaaStandard query (0)rtd.tubemogul.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:34.064835072 CEST192.168.2.61.1.1.10xb67cStandard query (0)rtd-tm.everesttech.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:34.065028906 CEST192.168.2.61.1.1.10x6090Standard query (0)rtd-tm.everesttech.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:34.343709946 CEST192.168.2.61.1.1.10xb527Standard query (0)pixel.everesttech.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:34.343831062 CEST192.168.2.61.1.1.10xbecaStandard query (0)pixel.everesttech.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:36.471105099 CEST192.168.2.61.1.1.10xb71cStandard query (0)cm.everesttech.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:36.471241951 CEST192.168.2.61.1.1.10x40f1Standard query (0)cm.everesttech.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:38.486969948 CEST192.168.2.61.1.1.10xc012Standard query (0)pixel.everesttech.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:38.487263918 CEST192.168.2.61.1.1.10xbb25Standard query (0)pixel.everesttech.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:39.334100962 CEST192.168.2.61.1.1.10xccdcStandard query (0)match.adsrvr.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:39.334100962 CEST192.168.2.61.1.1.10xfa51Standard query (0)match.adsrvr.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:40.324614048 CEST192.168.2.61.1.1.10xd405Standard query (0)ums.acuityplatform.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:40.324918032 CEST192.168.2.61.1.1.10xf182Standard query (0)ums.acuityplatform.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:42.321151972 CEST192.168.2.61.1.1.10x6d63Standard query (0)ml314.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:42.321307898 CEST192.168.2.61.1.1.10xec9Standard query (0)ml314.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:43.321810961 CEST192.168.2.61.1.1.10x27beStandard query (0)ssum.casalemedia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:43.321960926 CEST192.168.2.61.1.1.10xe128Standard query (0)ssum.casalemedia.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:44.322185040 CEST192.168.2.61.1.1.10xaf9Standard query (0)ps.eyeota.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:44.322236061 CEST192.168.2.61.1.1.10xe0a4Standard query (0)ps.eyeota.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:45.323509932 CEST192.168.2.61.1.1.10x65d4Standard query (0)fei.pro-market.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:45.323841095 CEST192.168.2.61.1.1.10x370aStandard query (0)fei.pro-market.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:46.674263000 CEST192.168.2.61.1.1.10x8b58Standard query (0)um.simpli.fiA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:46.674263000 CEST192.168.2.61.1.1.10xc6Standard query (0)um.simpli.fi65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:47.322043896 CEST192.168.2.61.1.1.10x6116Standard query (0)ads.scorecardresearch.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:47.322269917 CEST192.168.2.61.1.1.10x9ac1Standard query (0)ads.scorecardresearch.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:48.321046114 CEST192.168.2.61.1.1.10xa218Standard query (0)aorta.clickagy.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:48.321335077 CEST192.168.2.61.1.1.10x9d83Standard query (0)aorta.clickagy.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:49.324446917 CEST192.168.2.61.1.1.10x5129Standard query (0)sync.ipredictive.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:49.324553967 CEST192.168.2.61.1.1.10x392bStandard query (0)sync.ipredictive.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:50.323415995 CEST192.168.2.61.1.1.10x8804Standard query (0)sync.crwdcntrl.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:50.323795080 CEST192.168.2.61.1.1.10x852cStandard query (0)sync.crwdcntrl.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:51.416340113 CEST192.168.2.61.1.1.10xcd59Standard query (0)dmp.v.fwmrm.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:51.416480064 CEST192.168.2.61.1.1.10xae0aStandard query (0)dmp.v.fwmrm.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:52.128669024 CEST192.168.2.61.1.1.10x6229Standard query (0)dmp.v.fwmrm.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:52.128878117 CEST192.168.2.61.1.1.10xabdcStandard query (0)dmp.v.fwmrm.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:52.320729971 CEST192.168.2.61.1.1.10xaf2dStandard query (0)cm.eyereturn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:52.320858002 CEST192.168.2.61.1.1.10x65e6Standard query (0)cm.eyereturn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:52.333885908 CEST192.168.2.61.1.1.10xa62dStandard query (0)cm.eyereturn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:53.321346045 CEST192.168.2.61.1.1.10x9bc3Standard query (0)synchroscript.deliveryuser.adswizz.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:53.321518898 CEST192.168.2.61.1.1.10xc2a0Standard query (0)synchroscript.deliveryuser.adswizz.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:54.322300911 CEST192.168.2.61.1.1.10x376dStandard query (0)ids.ad.gtA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:54.322654963 CEST192.168.2.61.1.1.10x569Standard query (0)ids.ad.gt65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:55.321548939 CEST192.168.2.61.1.1.10x7629Standard query (0)s.amazon-adsystem.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:55.321796894 CEST192.168.2.61.1.1.10x957Standard query (0)s.amazon-adsystem.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:56.389903069 CEST192.168.2.61.1.1.10xbd8Standard query (0)sync.srv.stackadapt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:56.391020060 CEST192.168.2.61.1.1.10x5ed9Standard query (0)sync.srv.stackadapt.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:58.128654003 CEST192.168.2.61.1.1.10x8c1Standard query (0)s.amazon-adsystem.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:58.128654003 CEST192.168.2.61.1.1.10x45c7Standard query (0)s.amazon-adsystem.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:47.139872074 CEST1.1.1.1192.168.2.60x80d9No error (0)shawri.weebly.com74.115.51.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:47.139872074 CEST1.1.1.1192.168.2.60x80d9No error (0)shawri.weebly.com74.115.51.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.044696093 CEST1.1.1.1192.168.2.60x79a6No error (0)cdn2.editmysite.comweebly.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.044696093 CEST1.1.1.1192.168.2.60x79a6No error (0)weebly.map.fastly.net151.101.1.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.044696093 CEST1.1.1.1192.168.2.60x79a6No error (0)weebly.map.fastly.net151.101.65.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.044696093 CEST1.1.1.1192.168.2.60x79a6No error (0)weebly.map.fastly.net151.101.129.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.044696093 CEST1.1.1.1192.168.2.60x79a6No error (0)weebly.map.fastly.net151.101.193.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.045888901 CEST1.1.1.1192.168.2.60xc6eaNo error (0)cdn2.editmysite.comweebly.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.818810940 CEST1.1.1.1192.168.2.60xefd3No error (0)shawri.weebly.com74.115.51.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:48.818810940 CEST1.1.1.1192.168.2.60xefd3No error (0)shawri.weebly.com74.115.51.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.008058071 CEST1.1.1.1192.168.2.60x9c05No error (0)cdn2.editmysite.comweebly.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.008058071 CEST1.1.1.1192.168.2.60x9c05No error (0)weebly.map.fastly.net151.101.1.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.008058071 CEST1.1.1.1192.168.2.60x9c05No error (0)weebly.map.fastly.net151.101.65.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.008058071 CEST1.1.1.1192.168.2.60x9c05No error (0)weebly.map.fastly.net151.101.129.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.008058071 CEST1.1.1.1192.168.2.60x9c05No error (0)weebly.map.fastly.net151.101.193.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.008444071 CEST1.1.1.1192.168.2.60x4f81No error (0)cdn2.editmysite.comweebly.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.758740902 CEST1.1.1.1192.168.2.60x2e83No error (0)www.google.com142.250.186.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:49.758775949 CEST1.1.1.1192.168.2.60x37c6No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.048923969 CEST1.1.1.1192.168.2.60x37efNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:51.049921036 CEST1.1.1.1192.168.2.60x43b8No error (0)www.google.com142.250.184.196A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.182079077 CEST1.1.1.1192.168.2.60xccfaNo error (0)ec.editmysite.comsp-2020021412301152490000000a-1069308460.us-west-2.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.182079077 CEST1.1.1.1192.168.2.60xccfaNo error (0)sp-2020021412301152490000000a-1069308460.us-west-2.elb.amazonaws.com50.112.173.192A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.182079077 CEST1.1.1.1192.168.2.60xccfaNo error (0)sp-2020021412301152490000000a-1069308460.us-west-2.elb.amazonaws.com54.201.56.249A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.190438032 CEST1.1.1.1192.168.2.60x3186No error (0)ec.editmysite.comsp-2020021412301152490000000a-1069308460.us-west-2.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.411796093 CEST1.1.1.1192.168.2.60xbfd4No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:52.412058115 CEST1.1.1.1192.168.2.60x2b7bNo error (0)www.google.com172.217.18.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:54.236635923 CEST1.1.1.1192.168.2.60xd01eNo error (0)ec.editmysite.comsp-2020021412301152490000000a-1069308460.us-west-2.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:54.237013102 CEST1.1.1.1192.168.2.60x6162No error (0)ec.editmysite.comsp-2020021412301152490000000a-1069308460.us-west-2.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:54.237013102 CEST1.1.1.1192.168.2.60x6162No error (0)sp-2020021412301152490000000a-1069308460.us-west-2.elb.amazonaws.com50.112.173.192A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:01:54.237013102 CEST1.1.1.1192.168.2.60x6162No error (0)sp-2020021412301152490000000a-1069308460.us-west-2.elb.amazonaws.com54.201.56.249A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:00.328959942 CEST1.1.1.1192.168.2.60x7217No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:00.328959942 CEST1.1.1.1192.168.2.60x7217No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:07.580883980 CEST1.1.1.1192.168.2.60x1a30No error (0)www.shaw.cashaw.ca-v1.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:07.599108934 CEST1.1.1.1192.168.2.60x1f60No error (0)www.shaw.cashaw.ca-v1.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:09.985443115 CEST1.1.1.1192.168.2.60xd872No error (0)images.ctfassets.netd3orhvfyxudxxq.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:09.985443115 CEST1.1.1.1192.168.2.60xd872No error (0)d3orhvfyxudxxq.cloudfront.net13.33.187.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:09.985443115 CEST1.1.1.1192.168.2.60xd872No error (0)d3orhvfyxudxxq.cloudfront.net13.33.187.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:09.985443115 CEST1.1.1.1192.168.2.60xd872No error (0)d3orhvfyxudxxq.cloudfront.net13.33.187.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:09.985443115 CEST1.1.1.1192.168.2.60xd872No error (0)d3orhvfyxudxxq.cloudfront.net13.33.187.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:09.994424105 CEST1.1.1.1192.168.2.60xb98eNo error (0)images.ctfassets.netd3orhvfyxudxxq.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:09.995589018 CEST1.1.1.1192.168.2.60x6a1aNo error (0)cdn-pci.optimizely.com104.18.43.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:09.995589018 CEST1.1.1.1192.168.2.60x6a1aNo error (0)cdn-pci.optimizely.com172.64.144.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:09.999066114 CEST1.1.1.1192.168.2.60xf91bNo error (0)cdn-pci.optimizely.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.005959988 CEST1.1.1.1192.168.2.60x64c9No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.005959988 CEST1.1.1.1192.168.2.60x64c9No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.005959988 CEST1.1.1.1192.168.2.60x64c9No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.006375074 CEST1.1.1.1192.168.2.60xe7f6No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.006375074 CEST1.1.1.1192.168.2.60xe7f6No error (0)scontent.xx.fbcdn.net157.240.0.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.008672953 CEST1.1.1.1192.168.2.60xe743No error (0)logx.optimizely.com34.49.241.189A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.014512062 CEST1.1.1.1192.168.2.60xe8c4No error (0)px.ads.linkedin.comafd-lnkd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.014512062 CEST1.1.1.1192.168.2.60xe8c4No error (0)afd-lnkd.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.014909983 CEST1.1.1.1192.168.2.60xa46aNo error (0)px.ads.linkedin.comafd-lnkd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.014909983 CEST1.1.1.1192.168.2.60xa46aNo error (0)afd-lnkd.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.042073011 CEST1.1.1.1192.168.2.60xd01aNo error (0)adservice.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.042222023 CEST1.1.1.1192.168.2.60xd729No error (0)s.amazon-adsystem.com98.82.156.207A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.042270899 CEST1.1.1.1192.168.2.60xe055No error (0)adservice.google.com142.250.186.162A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.052913904 CEST1.1.1.1192.168.2.60xeb19No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.052913904 CEST1.1.1.1192.168.2.60xeb19No error (0)star-mini.c10r.facebook.com157.240.251.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.058005095 CEST1.1.1.1192.168.2.60x4654No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.059439898 CEST1.1.1.1192.168.2.60x8f8aNo error (0)analytics.twitter.comads.twitter.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.059439898 CEST1.1.1.1192.168.2.60x8f8aNo error (0)ads.twitter.coms.twitter.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.059439898 CEST1.1.1.1192.168.2.60x8f8aNo error (0)s.twitter.com104.244.42.195A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.065526962 CEST1.1.1.1192.168.2.60xf63fNo error (0)strack.shaw.cashaw.ca.ssl.sc.omtrdc.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.066217899 CEST1.1.1.1192.168.2.60x8989No error (0)strack.shaw.cashaw.ca.ssl.sc.omtrdc.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.066217899 CEST1.1.1.1192.168.2.60x8989No error (0)shaw.ca.ssl.sc.omtrdc.net63.140.62.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.066217899 CEST1.1.1.1192.168.2.60x8989No error (0)shaw.ca.ssl.sc.omtrdc.net63.140.62.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.066217899 CEST1.1.1.1192.168.2.60x8989No error (0)shaw.ca.ssl.sc.omtrdc.net63.140.62.222A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.070230961 CEST1.1.1.1192.168.2.60x8eb9No error (0)analytics.twitter.comads.twitter.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.070230961 CEST1.1.1.1192.168.2.60x8eb9No error (0)ads.twitter.coms.twitter.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.073605061 CEST1.1.1.1192.168.2.60xada2No error (0)t.co162.159.140.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.079277992 CEST1.1.1.1192.168.2.60xfd02No error (0)syndication.twitter.com104.244.42.136A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.083431005 CEST1.1.1.1192.168.2.60x8104No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.083512068 CEST1.1.1.1192.168.2.60x896cNo error (0)www.google.com142.250.185.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.092801094 CEST1.1.1.1192.168.2.60x5081No error (0)static.ads-twitter.complatform.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.092801094 CEST1.1.1.1192.168.2.60x5081No error (0)platform.twitter.map.fastly.net199.232.188.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.375291109 CEST1.1.1.1192.168.2.60xdb35No error (0)static.ads-twitter.complatform.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.394733906 CEST1.1.1.1192.168.2.60xbaccNo error (0)libs.na.bambora.comdza5usywyjw92.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.411242962 CEST1.1.1.1192.168.2.60x5d26No error (0)tags.shaw.catags.shaw.ca.greylabeldelivery.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.411277056 CEST1.1.1.1192.168.2.60x105fNo error (0)tags.shaw.catags.shaw.ca.greylabeldelivery.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.411277056 CEST1.1.1.1192.168.2.60x105fNo error (0)tags.shaw.ca.greylabeldelivery.com18.66.112.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.411277056 CEST1.1.1.1192.168.2.60x105fNo error (0)tags.shaw.ca.greylabeldelivery.com18.66.112.37A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.411277056 CEST1.1.1.1192.168.2.60x105fNo error (0)tags.shaw.ca.greylabeldelivery.com18.66.112.76A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.411277056 CEST1.1.1.1192.168.2.60x105fNo error (0)tags.shaw.ca.greylabeldelivery.com18.66.112.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.415007114 CEST1.1.1.1192.168.2.60x6e26No error (0)googleads.g.doubleclick.net142.250.185.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.418340921 CEST1.1.1.1192.168.2.60x52No error (0)libs.na.bambora.comdza5usywyjw92.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.418340921 CEST1.1.1.1192.168.2.60x52No error (0)dza5usywyjw92.cloudfront.net18.245.86.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.418340921 CEST1.1.1.1192.168.2.60x52No error (0)dza5usywyjw92.cloudfront.net18.245.86.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.418340921 CEST1.1.1.1192.168.2.60x52No error (0)dza5usywyjw92.cloudfront.net18.245.86.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.418340921 CEST1.1.1.1192.168.2.60x52No error (0)dza5usywyjw92.cloudfront.net18.245.86.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.418400049 CEST1.1.1.1192.168.2.60xd000No error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.421158075 CEST1.1.1.1192.168.2.60xed92No error (0)snap.licdn.comod.linkedin.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.422046900 CEST1.1.1.1192.168.2.60x1b40No error (0)snap.licdn.comod.linkedin.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.441807032 CEST1.1.1.1192.168.2.60x7883No error (0)san.shaw.casan.shaw.ca.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.444138050 CEST1.1.1.1192.168.2.60x20e7No error (0)tags.srv.stackadapt.com52.28.50.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.444138050 CEST1.1.1.1192.168.2.60x20e7No error (0)tags.srv.stackadapt.com52.28.39.231A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.447751045 CEST1.1.1.1192.168.2.60xf87cNo error (0)accdn.lpsnmedia.netgeo.accdn.livepersonk.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.449210882 CEST1.1.1.1192.168.2.60xc03fNo error (0)accdn.lpsnmedia.netgeo.accdn.livepersonk.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.455640078 CEST1.1.1.1192.168.2.60x4f5dNo error (0)san.shaw.casan.shaw.ca.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.473396063 CEST1.1.1.1192.168.2.60x83f8No error (0)lpcdn.lpsnmedia.netipv4geo.lpcdn.lpsnmedia.livepersonk.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.482119083 CEST1.1.1.1192.168.2.60x60a5No error (0)platform.twitter.complatform.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.482119083 CEST1.1.1.1192.168.2.60x60a5No error (0)platform.twitter.map.fastly.net199.232.188.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.483120918 CEST1.1.1.1192.168.2.60x9b9fNo error (0)platform.twitter.complatform.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:10.484357119 CEST1.1.1.1192.168.2.60x3f8fNo error (0)lptag-a.liveperson.net34.102.205.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.899065018 CEST1.1.1.1192.168.2.60x54deNo error (0)tags.shaw.catags.shaw.ca.greylabeldelivery.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.916147947 CEST1.1.1.1192.168.2.60x4746No error (0)www.shaw.cashaw.ca-v1.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.919467926 CEST1.1.1.1192.168.2.60x1366No error (0)tags.shaw.catags.shaw.ca.greylabeldelivery.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.919467926 CEST1.1.1.1192.168.2.60x1366No error (0)tags.shaw.ca.greylabeldelivery.com18.239.94.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.919467926 CEST1.1.1.1192.168.2.60x1366No error (0)tags.shaw.ca.greylabeldelivery.com18.239.94.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.919467926 CEST1.1.1.1192.168.2.60x1366No error (0)tags.shaw.ca.greylabeldelivery.com18.239.94.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.919467926 CEST1.1.1.1192.168.2.60x1366No error (0)tags.shaw.ca.greylabeldelivery.com18.239.94.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.919773102 CEST1.1.1.1192.168.2.60x8c79No error (0)libs.na.bambora.comdza5usywyjw92.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.922190905 CEST1.1.1.1192.168.2.60xd507No error (0)www.shaw.cashaw.ca-v1.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.932218075 CEST1.1.1.1192.168.2.60x6123No error (0)libs.na.bambora.comdza5usywyjw92.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.932218075 CEST1.1.1.1192.168.2.60x6123No error (0)dza5usywyjw92.cloudfront.net18.245.86.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.932218075 CEST1.1.1.1192.168.2.60x6123No error (0)dza5usywyjw92.cloudfront.net18.245.86.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.932218075 CEST1.1.1.1192.168.2.60x6123No error (0)dza5usywyjw92.cloudfront.net18.245.86.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:11.932218075 CEST1.1.1.1192.168.2.60x6123No error (0)dza5usywyjw92.cloudfront.net18.245.86.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:13.795353889 CEST1.1.1.1192.168.2.60x24f2No error (0)cdn-pci.optimizely.com172.64.144.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:13.795353889 CEST1.1.1.1192.168.2.60x24f2No error (0)cdn-pci.optimizely.com104.18.43.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:13.796278954 CEST1.1.1.1192.168.2.60x2477No error (0)cdn-pci.optimizely.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.109714031 CEST1.1.1.1192.168.2.60x7cefNo error (0)bf45860xtq.bf.dynatrace.com3.99.106.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.109714031 CEST1.1.1.1192.168.2.60x7cefNo error (0)bf45860xtq.bf.dynatrace.com35.182.74.249A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.109714031 CEST1.1.1.1192.168.2.60x7cefNo error (0)bf45860xtq.bf.dynatrace.com15.157.228.226A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.114075899 CEST1.1.1.1192.168.2.60x7dd6No error (0)a8447843426.cdn-pci.optimizely.com172.64.144.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.114075899 CEST1.1.1.1192.168.2.60x7dd6No error (0)a8447843426.cdn-pci.optimizely.com104.18.43.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:14.117423058 CEST1.1.1.1192.168.2.60x8e52No error (0)a8447843426.cdn-pci.optimizely.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:15.716474056 CEST1.1.1.1192.168.2.60x11d9No error (0)bf45860xtq.bf.dynatrace.com15.157.228.226A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:15.716474056 CEST1.1.1.1192.168.2.60x11d9No error (0)bf45860xtq.bf.dynatrace.com35.182.74.249A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:15.716474056 CEST1.1.1.1192.168.2.60x11d9No error (0)bf45860xtq.bf.dynatrace.com3.99.106.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:15.716872931 CEST1.1.1.1192.168.2.60xa3acNo error (0)images.ctfassets.netd3orhvfyxudxxq.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:15.716872931 CEST1.1.1.1192.168.2.60xa3acNo error (0)d3orhvfyxudxxq.cloudfront.net18.239.18.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:15.716872931 CEST1.1.1.1192.168.2.60xa3acNo error (0)d3orhvfyxudxxq.cloudfront.net18.239.18.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:15.716872931 CEST1.1.1.1192.168.2.60xa3acNo error (0)d3orhvfyxudxxq.cloudfront.net18.239.18.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:15.716872931 CEST1.1.1.1192.168.2.60xa3acNo error (0)d3orhvfyxudxxq.cloudfront.net18.239.18.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:15.717150927 CEST1.1.1.1192.168.2.60xbe2fNo error (0)images.ctfassets.netd3orhvfyxudxxq.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:19.481404066 CEST1.1.1.1192.168.2.60x657cNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:19.481404066 CEST1.1.1.1192.168.2.60x657cNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:21.182015896 CEST1.1.1.1192.168.2.60x1a09No error (0)assets.adobedtm.comcn-assets.adobedtm.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:21.182286978 CEST1.1.1.1192.168.2.60x7305No error (0)assets.adobedtm.comcn-assets.adobedtm.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:21.183697939 CEST1.1.1.1192.168.2.60xe63bNo error (0)js-cdn.dynatrace.com52.222.236.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:21.183697939 CEST1.1.1.1192.168.2.60xe63bNo error (0)js-cdn.dynatrace.com52.222.236.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:21.183697939 CEST1.1.1.1192.168.2.60xe63bNo error (0)js-cdn.dynatrace.com52.222.236.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:21.183697939 CEST1.1.1.1192.168.2.60xe63bNo error (0)js-cdn.dynatrace.com52.222.236.111A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:21.258778095 CEST1.1.1.1192.168.2.60x63f9No error (0)chatapps-services.shaw.cachatapps-services.shaw.ca.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:21.259670019 CEST1.1.1.1192.168.2.60xdb04No error (0)chatapps-services.shaw.cachatapps-services.shaw.ca.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:21.322663069 CEST1.1.1.1192.168.2.60x7662No error (0)apps.cac1.pure.cloudnginx-alb-routed-1025534784.ca-central-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:21.354325056 CEST1.1.1.1192.168.2.60xbecfNo error (0)apps.cac1.pure.cloudnginx-alb-routed-1025534784.ca-central-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:21.354325056 CEST1.1.1.1192.168.2.60xbecfNo error (0)nginx-alb-routed-1025534784.ca-central-1.elb.amazonaws.com15.222.96.240A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:21.354325056 CEST1.1.1.1192.168.2.60xbecfNo error (0)nginx-alb-routed-1025534784.ca-central-1.elb.amazonaws.com15.157.132.134A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:21.354325056 CEST1.1.1.1192.168.2.60xbecfNo error (0)nginx-alb-routed-1025534784.ca-central-1.elb.amazonaws.com15.223.111.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:22.380170107 CEST1.1.1.1192.168.2.60xcd2cNo error (0)apps.cac1.pure.cloudnginx-alb-routed-1025534784.ca-central-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:22.397995949 CEST1.1.1.1192.168.2.60xdad2No error (0)apps.cac1.pure.cloudnginx-alb-routed-1025534784.ca-central-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:22.397995949 CEST1.1.1.1192.168.2.60xdad2No error (0)nginx-alb-routed-1025534784.ca-central-1.elb.amazonaws.com15.222.96.240A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:22.397995949 CEST1.1.1.1192.168.2.60xdad2No error (0)nginx-alb-routed-1025534784.ca-central-1.elb.amazonaws.com15.157.132.134A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:22.397995949 CEST1.1.1.1192.168.2.60xdad2No error (0)nginx-alb-routed-1025534784.ca-central-1.elb.amazonaws.com15.223.111.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:22.441562891 CEST1.1.1.1192.168.2.60x8d6cNo error (0)api-cdn.cac1.pure.cloud18.239.50.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:22.441562891 CEST1.1.1.1192.168.2.60x8d6cNo error (0)api-cdn.cac1.pure.cloud18.239.50.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:22.441562891 CEST1.1.1.1192.168.2.60x8d6cNo error (0)api-cdn.cac1.pure.cloud18.239.50.92A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:22.441562891 CEST1.1.1.1192.168.2.60x8d6cNo error (0)api-cdn.cac1.pure.cloud18.239.50.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:22.954299927 CEST1.1.1.1192.168.2.60xc324No error (0)js-cdn.dynatrace.com18.239.18.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:22.954299927 CEST1.1.1.1192.168.2.60xc324No error (0)js-cdn.dynatrace.com18.239.18.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:22.954299927 CEST1.1.1.1192.168.2.60xc324No error (0)js-cdn.dynatrace.com18.239.18.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:22.954299927 CEST1.1.1.1192.168.2.60xc324No error (0)js-cdn.dynatrace.com18.239.18.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:23.282135963 CEST1.1.1.1192.168.2.60x42a9No error (0)dpm.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:23.282135963 CEST1.1.1.1192.168.2.60x42a9No error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:23.282135963 CEST1.1.1.1192.168.2.60x42a9No error (0)edge-irl1.demdex.netdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:23.282135963 CEST1.1.1.1192.168.2.60x42a9No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.16.128.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:23.282135963 CEST1.1.1.1192.168.2.60x42a9No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.171.243.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:23.282135963 CEST1.1.1.1192.168.2.60x42a9No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com63.33.18.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:23.282135963 CEST1.1.1.1192.168.2.60x42a9No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.76.208.219A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:23.282135963 CEST1.1.1.1192.168.2.60x42a9No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.31.162.222A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:23.282135963 CEST1.1.1.1192.168.2.60x42a9No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.77.0.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:23.282135963 CEST1.1.1.1192.168.2.60x42a9No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com99.81.105.223A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:23.282135963 CEST1.1.1.1192.168.2.60x42a9No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com34.249.181.141A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:23.283570051 CEST1.1.1.1192.168.2.60x5e85No error (0)dpm.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:23.283570051 CEST1.1.1.1192.168.2.60x5e85No error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:23.283570051 CEST1.1.1.1192.168.2.60x5e85No error (0)edge-irl1.demdex.netdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:23.560077906 CEST1.1.1.1192.168.2.60xa12eNo error (0)assets.adobedtm.comcn-assets.adobedtm.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:23.560817003 CEST1.1.1.1192.168.2.60xce1eNo error (0)assets.adobedtm.comcn-assets.adobedtm.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:23.714957952 CEST1.1.1.1192.168.2.60x40fcNo error (0)www.google.com172.217.18.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:23.714972973 CEST1.1.1.1192.168.2.60xe8cbNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:23.836849928 CEST1.1.1.1192.168.2.60x5bb5No error (0)api-cdn.cac1.pure.cloud18.245.60.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:23.836849928 CEST1.1.1.1192.168.2.60x5bb5No error (0)api-cdn.cac1.pure.cloud18.245.60.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:23.836849928 CEST1.1.1.1192.168.2.60x5bb5No error (0)api-cdn.cac1.pure.cloud18.245.60.111A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:23.836849928 CEST1.1.1.1192.168.2.60x5bb5No error (0)api-cdn.cac1.pure.cloud18.245.60.115A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:25.109525919 CEST1.1.1.1192.168.2.60x62e0No error (0)chatapps-services.shaw.cachatapps-services.shaw.ca.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:25.142936945 CEST1.1.1.1192.168.2.60x758eNo error (0)chatapps-services.shaw.cachatapps-services.shaw.ca.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:25.189129114 CEST1.1.1.1192.168.2.60x40d1No error (0)chat.rogers.comdigital-chat.rogers.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:25.197979927 CEST1.1.1.1192.168.2.60x75b8No error (0)chat.rogers.comdigital-chat.rogers.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:25.258847952 CEST1.1.1.1192.168.2.60x5971No error (0)cm.everesttech.netcm.everesttech.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:25.259792089 CEST1.1.1.1192.168.2.60xf6b2No error (0)stracking.rogers.comrogers.com.ssl.d1.sc.omtrdc.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:25.259792089 CEST1.1.1.1192.168.2.60xf6b2No error (0)rogers.com.ssl.d1.sc.omtrdc.net63.140.62.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:25.259792089 CEST1.1.1.1192.168.2.60xf6b2No error (0)rogers.com.ssl.d1.sc.omtrdc.net63.140.62.222A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:25.259792089 CEST1.1.1.1192.168.2.60xf6b2No error (0)rogers.com.ssl.d1.sc.omtrdc.net63.140.62.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:25.266439915 CEST1.1.1.1192.168.2.60xfaefNo error (0)cm.everesttech.netcm.everesttech.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:25.269196033 CEST1.1.1.1192.168.2.60xc5feNo error (0)rogers.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:25.269196033 CEST1.1.1.1192.168.2.60xc5feNo error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:25.269196033 CEST1.1.1.1192.168.2.60xc5feNo error (0)edge-irl1.demdex.netdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:25.269196033 CEST1.1.1.1192.168.2.60xc5feNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.77.0.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:25.269196033 CEST1.1.1.1192.168.2.60xc5feNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.76.208.219A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:25.269196033 CEST1.1.1.1192.168.2.60xc5feNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.215.96.94A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:25.269196033 CEST1.1.1.1192.168.2.60xc5feNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com3.254.33.149A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:25.269196033 CEST1.1.1.1192.168.2.60xc5feNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com18.203.182.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:25.269196033 CEST1.1.1.1192.168.2.60xc5feNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com34.249.181.141A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:25.269196033 CEST1.1.1.1192.168.2.60xc5feNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.16.128.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:25.269196033 CEST1.1.1.1192.168.2.60xc5feNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com63.33.18.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:25.272169113 CEST1.1.1.1192.168.2.60x2da1No error (0)rogers.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:25.272169113 CEST1.1.1.1192.168.2.60x2da1No error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:25.272169113 CEST1.1.1.1192.168.2.60x2da1No error (0)edge-irl1.demdex.netdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:25.284399033 CEST1.1.1.1192.168.2.60xe96cNo error (0)apps.cac1.pure.cloudnginx-alb-routed-1025534784.ca-central-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:25.296001911 CEST1.1.1.1192.168.2.60xabbbNo error (0)apps.cac1.pure.cloudnginx-alb-routed-1025534784.ca-central-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:25.296001911 CEST1.1.1.1192.168.2.60xabbbNo error (0)nginx-alb-routed-1025534784.ca-central-1.elb.amazonaws.com15.223.111.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:25.296001911 CEST1.1.1.1192.168.2.60xabbbNo error (0)nginx-alb-routed-1025534784.ca-central-1.elb.amazonaws.com15.222.96.240A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:25.296001911 CEST1.1.1.1192.168.2.60xabbbNo error (0)nginx-alb-routed-1025534784.ca-central-1.elb.amazonaws.com15.157.132.134A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:25.374777079 CEST1.1.1.1192.168.2.60xad1bNo error (0)stracking.rogers.comrogers.com.ssl.d1.sc.omtrdc.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:25.430135012 CEST1.1.1.1192.168.2.60xacb6No error (0)dpm.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:25.430135012 CEST1.1.1.1192.168.2.60xacb6No error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:25.430135012 CEST1.1.1.1192.168.2.60xacb6No error (0)edge-irl1.demdex.netdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:25.430330038 CEST1.1.1.1192.168.2.60xc279No error (0)dpm.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:25.430330038 CEST1.1.1.1192.168.2.60xc279No error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:25.430330038 CEST1.1.1.1192.168.2.60xc279No error (0)edge-irl1.demdex.netdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:25.430330038 CEST1.1.1.1192.168.2.60xc279No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com34.247.205.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:25.430330038 CEST1.1.1.1192.168.2.60xc279No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com18.203.182.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:25.430330038 CEST1.1.1.1192.168.2.60xc279No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.215.96.94A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:25.430330038 CEST1.1.1.1192.168.2.60xc279No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com99.81.105.223A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:25.430330038 CEST1.1.1.1192.168.2.60xc279No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.50.206.52A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:25.430330038 CEST1.1.1.1192.168.2.60xc279No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com34.249.181.141A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:25.430330038 CEST1.1.1.1192.168.2.60xc279No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.17.216.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:25.430330038 CEST1.1.1.1192.168.2.60xc279No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.214.156.76A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:26.439903021 CEST1.1.1.1192.168.2.60xa75eNo error (0)aa.agkn.comActivationEdge-activation-1631408035.eu-central-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:26.439903021 CEST1.1.1.1192.168.2.60xa75eNo error (0)ActivationEdge-activation-1631408035.eu-central-1.elb.amazonaws.com18.197.252.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:26.439903021 CEST1.1.1.1192.168.2.60xa75eNo error (0)ActivationEdge-activation-1631408035.eu-central-1.elb.amazonaws.com52.58.104.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:26.440048933 CEST1.1.1.1192.168.2.60x5996No error (0)aa.agkn.comActivationEdge-activation-212358690.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:26.551676989 CEST1.1.1.1192.168.2.60x3f5eNo error (0)stracking.rogers.comrogers.com.ssl.d1.sc.omtrdc.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:26.551676989 CEST1.1.1.1192.168.2.60x3f5eNo error (0)rogers.com.ssl.d1.sc.omtrdc.net63.140.62.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:26.551676989 CEST1.1.1.1192.168.2.60x3f5eNo error (0)rogers.com.ssl.d1.sc.omtrdc.net63.140.62.222A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:26.551676989 CEST1.1.1.1192.168.2.60x3f5eNo error (0)rogers.com.ssl.d1.sc.omtrdc.net63.140.62.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:26.597304106 CEST1.1.1.1192.168.2.60x22aaNo error (0)chat.rogers.comdigital-chat.rogers.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:26.604474068 CEST1.1.1.1192.168.2.60x109eNo error (0)chat.rogers.comdigital-chat.rogers.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:26.607584000 CEST1.1.1.1192.168.2.60x3961No error (0)stracking.rogers.comrogers.com.ssl.d1.sc.omtrdc.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:27.337395906 CEST1.1.1.1192.168.2.60xe2d8No error (0)ib.adnxs.comxandr-g-geo.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:27.337395906 CEST1.1.1.1192.168.2.60xe2d8No error (0)ib.anycast.adnxs.com37.252.173.215A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:27.337395906 CEST1.1.1.1192.168.2.60xe2d8No error (0)ib.anycast.adnxs.com37.252.171.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:27.337395906 CEST1.1.1.1192.168.2.60xe2d8No error (0)ib.anycast.adnxs.com37.252.172.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:27.337395906 CEST1.1.1.1192.168.2.60xe2d8No error (0)ib.anycast.adnxs.com37.252.171.149A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:27.337395906 CEST1.1.1.1192.168.2.60xe2d8No error (0)ib.anycast.adnxs.com37.252.171.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:27.337395906 CEST1.1.1.1192.168.2.60xe2d8No error (0)ib.anycast.adnxs.com37.252.171.85A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:27.337395906 CEST1.1.1.1192.168.2.60xe2d8No error (0)ib.anycast.adnxs.com37.252.171.52A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:27.641638041 CEST1.1.1.1192.168.2.60x1cbbNo error (0)js-agent.newrelic.com162.247.243.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:27.672962904 CEST1.1.1.1192.168.2.60x53c2No error (0)dpm.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:27.672962904 CEST1.1.1.1192.168.2.60x53c2No error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:27.672962904 CEST1.1.1.1192.168.2.60x53c2No error (0)edge-irl1.demdex.netdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:27.672962904 CEST1.1.1.1192.168.2.60x53c2No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.49.114.115A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:27.672962904 CEST1.1.1.1192.168.2.60x53c2No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.76.208.219A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:27.672962904 CEST1.1.1.1192.168.2.60x53c2No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com3.254.33.149A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:27.672962904 CEST1.1.1.1192.168.2.60x53c2No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.215.96.94A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:27.672962904 CEST1.1.1.1192.168.2.60x53c2No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.50.206.52A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:27.672962904 CEST1.1.1.1192.168.2.60x53c2No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com18.202.39.134A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:27.672962904 CEST1.1.1.1192.168.2.60x53c2No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com63.33.18.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:27.672962904 CEST1.1.1.1192.168.2.60x53c2No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.16.128.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:27.673017979 CEST1.1.1.1192.168.2.60x75deNo error (0)dpm.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:27.673017979 CEST1.1.1.1192.168.2.60x75deNo error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:27.673017979 CEST1.1.1.1192.168.2.60x75deNo error (0)edge-irl1.demdex.netdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:28.440871954 CEST1.1.1.1192.168.2.60xaad6No error (0)sync.tidaltv.comsync-euir.tidaltv.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:28.440871954 CEST1.1.1.1192.168.2.60xaad6No error (0)sync-euir.tidaltv.comeuirlzdiprd-ext-1021535919.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:28.440871954 CEST1.1.1.1192.168.2.60xaad6No error (0)euirlzdiprd-ext-1021535919.eu-west-1.elb.amazonaws.com52.50.29.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:28.440871954 CEST1.1.1.1192.168.2.60xaad6No error (0)euirlzdiprd-ext-1021535919.eu-west-1.elb.amazonaws.com52.49.64.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:28.441009045 CEST1.1.1.1192.168.2.60x63eNo error (0)sync.tidaltv.comsync-euir.tidaltv.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:28.441009045 CEST1.1.1.1192.168.2.60x63eNo error (0)sync-euir.tidaltv.comeuirlzdiprd-ext-1021535919.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:29.305596113 CEST1.1.1.1192.168.2.60x22a4No error (0)js-agent.newrelic.com162.247.243.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:29.418962955 CEST1.1.1.1192.168.2.60x6252No error (0)idsync.rlcdn.com35.244.174.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:29.605837107 CEST1.1.1.1192.168.2.60xbbc5No error (0)bam.nr-data.netbam.cell.nr-data.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:29.605837107 CEST1.1.1.1192.168.2.60xbbc5No error (0)bam.cell.nr-data.netfastly-tls12-bam.nr-data.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:29.606694937 CEST1.1.1.1192.168.2.60x36b5No error (0)bam.nr-data.netbam.cell.nr-data.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:29.606694937 CEST1.1.1.1192.168.2.60x36b5No error (0)bam.cell.nr-data.netfastly-tls12-bam.nr-data.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:29.606694937 CEST1.1.1.1192.168.2.60x36b5No error (0)fastly-tls12-bam.nr-data.net162.247.243.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:30.351095915 CEST1.1.1.1192.168.2.60xda5cNo error (0)token.rubiconproject.compixel.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:30.352500916 CEST1.1.1.1192.168.2.60x3dfcNo error (0)token.rubiconproject.compixel.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:30.373013020 CEST1.1.1.1192.168.2.60x6ec5No error (0)bam.nr-data.netbam.cell.nr-data.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:30.373013020 CEST1.1.1.1192.168.2.60x6ec5No error (0)bam.cell.nr-data.netfastly-tls12-bam.nr-data.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:30.373013020 CEST1.1.1.1192.168.2.60x6ec5No error (0)fastly-tls12-bam.nr-data.net162.247.243.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:30.373044014 CEST1.1.1.1192.168.2.60x7d33No error (0)bam.nr-data.netbam.cell.nr-data.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:30.373044014 CEST1.1.1.1192.168.2.60x7d33No error (0)bam.cell.nr-data.netfastly-tls12-bam.nr-data.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:31.340960979 CEST1.1.1.1192.168.2.60xd59bNo error (0)dp2.33across.com67.202.105.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:31.340960979 CEST1.1.1.1192.168.2.60xd59bNo error (0)dp2.33across.com67.202.105.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:32.333445072 CEST1.1.1.1192.168.2.60x252No error (0)cm.g.doubleclick.net142.250.181.226A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:33.329480886 CEST1.1.1.1192.168.2.60x25caNo error (0)rtd.tubemogul.comh2.shared.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:33.330895901 CEST1.1.1.1192.168.2.60x2aaaNo error (0)rtd.tubemogul.comh2.shared.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:34.073329926 CEST1.1.1.1192.168.2.60x6090No error (0)rtd-tm.everesttech.netrtd.tubemogul.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:34.073329926 CEST1.1.1.1192.168.2.60x6090No error (0)rtd.tubemogul.comh2.shared.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:34.073491096 CEST1.1.1.1192.168.2.60xb67cNo error (0)rtd-tm.everesttech.netrtd.tubemogul.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:34.073491096 CEST1.1.1.1192.168.2.60xb67cNo error (0)rtd.tubemogul.comh2.shared.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:34.350981951 CEST1.1.1.1192.168.2.60xb527No error (0)pixel.everesttech.nettp00.everesttech.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:34.351140022 CEST1.1.1.1192.168.2.60xbecaNo error (0)pixel.everesttech.nettp00.everesttech.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:36.477832079 CEST1.1.1.1192.168.2.60xb71cNo error (0)cm.everesttech.netcm.everesttech.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:36.479351044 CEST1.1.1.1192.168.2.60x40f1No error (0)cm.everesttech.netcm.everesttech.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:38.494457006 CEST1.1.1.1192.168.2.60xbb25No error (0)pixel.everesttech.nettp00.everesttech.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:38.495484114 CEST1.1.1.1192.168.2.60xc012No error (0)pixel.everesttech.nettp00.everesttech.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:39.340827942 CEST1.1.1.1192.168.2.60xccdcNo error (0)match.adsrvr.org52.223.40.198A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:39.340827942 CEST1.1.1.1192.168.2.60xccdcNo error (0)match.adsrvr.org35.71.131.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:39.340827942 CEST1.1.1.1192.168.2.60xccdcNo error (0)match.adsrvr.org3.33.220.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:39.340827942 CEST1.1.1.1192.168.2.60xccdcNo error (0)match.adsrvr.org15.197.193.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:40.331649065 CEST1.1.1.1192.168.2.60xd405No error (0)ums.acuityplatform.com154.59.122.79A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:42.327811003 CEST1.1.1.1192.168.2.60x6d63No error (0)ml314.com34.117.77.79A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:43.328980923 CEST1.1.1.1192.168.2.60x27beNo error (0)ssum.casalemedia.com104.18.36.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:43.328980923 CEST1.1.1.1192.168.2.60x27beNo error (0)ssum.casalemedia.com172.64.151.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:43.329436064 CEST1.1.1.1192.168.2.60xe128No error (0)ssum.casalemedia.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:44.329113007 CEST1.1.1.1192.168.2.60xaf9No error (0)ps.eyeota.net3.125.70.222A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:45.338731050 CEST1.1.1.1192.168.2.60x65d4No error (0)fei.pro-market.net107.178.240.89A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:46.681032896 CEST1.1.1.1192.168.2.60x8b58No error (0)um.simpli.fi35.204.74.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:46.681032896 CEST1.1.1.1192.168.2.60x8b58No error (0)um.simpli.fi34.91.62.186A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:46.681032896 CEST1.1.1.1192.168.2.60x8b58No error (0)um.simpli.fi35.204.158.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:47.332230091 CEST1.1.1.1192.168.2.60x6116No error (0)ads.scorecardresearch.comd1tcwf12y4kqv3.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:47.332230091 CEST1.1.1.1192.168.2.60x6116No error (0)d1tcwf12y4kqv3.cloudfront.net18.239.83.126A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:47.332230091 CEST1.1.1.1192.168.2.60x6116No error (0)d1tcwf12y4kqv3.cloudfront.net18.239.83.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:47.332230091 CEST1.1.1.1192.168.2.60x6116No error (0)d1tcwf12y4kqv3.cloudfront.net18.239.83.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:47.332230091 CEST1.1.1.1192.168.2.60x6116No error (0)d1tcwf12y4kqv3.cloudfront.net18.239.83.58A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:47.339154959 CEST1.1.1.1192.168.2.60x9ac1No error (0)ads.scorecardresearch.comd1tcwf12y4kqv3.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:48.328829050 CEST1.1.1.1192.168.2.60xa218No error (0)aorta.clickagy.com3.212.99.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:48.328829050 CEST1.1.1.1192.168.2.60xa218No error (0)aorta.clickagy.com3.227.64.177A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:48.328829050 CEST1.1.1.1192.168.2.60xa218No error (0)aorta.clickagy.com3.83.75.169A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:48.328829050 CEST1.1.1.1192.168.2.60xa218No error (0)aorta.clickagy.com54.82.29.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:49.331432104 CEST1.1.1.1192.168.2.60x5129No error (0)sync.ipredictive.com44.209.11.247A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:49.331432104 CEST1.1.1.1192.168.2.60x5129No error (0)sync.ipredictive.com52.44.47.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:49.331432104 CEST1.1.1.1192.168.2.60x5129No error (0)sync.ipredictive.com52.21.39.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:49.331432104 CEST1.1.1.1192.168.2.60x5129No error (0)sync.ipredictive.com52.20.157.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:49.331432104 CEST1.1.1.1192.168.2.60x5129No error (0)sync.ipredictive.com52.202.216.195A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:49.331432104 CEST1.1.1.1192.168.2.60x5129No error (0)sync.ipredictive.com44.196.250.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:49.331432104 CEST1.1.1.1192.168.2.60x5129No error (0)sync.ipredictive.com54.160.43.222A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:49.331432104 CEST1.1.1.1192.168.2.60x5129No error (0)sync.ipredictive.com50.16.46.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:50.330251932 CEST1.1.1.1192.168.2.60x8804No error (0)sync.crwdcntrl.net34.255.22.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:50.330251932 CEST1.1.1.1192.168.2.60x8804No error (0)sync.crwdcntrl.net54.72.167.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:50.330251932 CEST1.1.1.1192.168.2.60x8804No error (0)sync.crwdcntrl.net54.77.205.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:50.330251932 CEST1.1.1.1192.168.2.60x8804No error (0)sync.crwdcntrl.net52.214.114.199A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:50.330251932 CEST1.1.1.1192.168.2.60x8804No error (0)sync.crwdcntrl.net99.80.212.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:50.330251932 CEST1.1.1.1192.168.2.60x8804No error (0)sync.crwdcntrl.net54.229.139.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:51.426196098 CEST1.1.1.1192.168.2.60xae0aNo error (0)dmp.v.fwmrm.netg13v.fwgtm.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:52.136836052 CEST1.1.1.1192.168.2.60xabdcNo error (0)dmp.v.fwmrm.netg13v.fwgtm.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:52.332874060 CEST1.1.1.1192.168.2.60xaf2dName error (3)cm.eyereturn.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:52.333209991 CEST1.1.1.1192.168.2.60x65e6Name error (3)cm.eyereturn.comnonenone65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:52.344408989 CEST1.1.1.1192.168.2.60xa62dName error (3)cm.eyereturn.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:53.328535080 CEST1.1.1.1192.168.2.60x9bc3No error (0)synchroscript.deliveryuser.adswizz.com18.245.46.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:53.328535080 CEST1.1.1.1192.168.2.60x9bc3No error (0)synchroscript.deliveryuser.adswizz.com18.245.46.103A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:53.328535080 CEST1.1.1.1192.168.2.60x9bc3No error (0)synchroscript.deliveryuser.adswizz.com18.245.46.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:53.328535080 CEST1.1.1.1192.168.2.60x9bc3No error (0)synchroscript.deliveryuser.adswizz.com18.245.46.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:54.330164909 CEST1.1.1.1192.168.2.60x376dNo error (0)ids.ad.gt52.34.244.57A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:54.330164909 CEST1.1.1.1192.168.2.60x376dNo error (0)ids.ad.gt35.162.179.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:54.330164909 CEST1.1.1.1192.168.2.60x376dNo error (0)ids.ad.gt35.161.246.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:54.330164909 CEST1.1.1.1192.168.2.60x376dNo error (0)ids.ad.gt52.42.83.64A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:54.330164909 CEST1.1.1.1192.168.2.60x376dNo error (0)ids.ad.gt52.89.96.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:54.330164909 CEST1.1.1.1192.168.2.60x376dNo error (0)ids.ad.gt52.26.46.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:54.330164909 CEST1.1.1.1192.168.2.60x376dNo error (0)ids.ad.gt54.214.200.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:54.330164909 CEST1.1.1.1192.168.2.60x376dNo error (0)ids.ad.gt52.24.105.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:55.328604937 CEST1.1.1.1192.168.2.60x7629No error (0)s.amazon-adsystem.com98.82.158.241A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:56.398066998 CEST1.1.1.1192.168.2.60xbd8No error (0)sync.srv.stackadapt.com54.167.160.195A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:56.398066998 CEST1.1.1.1192.168.2.60xbd8No error (0)sync.srv.stackadapt.com54.162.61.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:56.398066998 CEST1.1.1.1192.168.2.60xbd8No error (0)sync.srv.stackadapt.com44.217.172.70A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:56.398066998 CEST1.1.1.1192.168.2.60xbd8No error (0)sync.srv.stackadapt.com54.152.127.111A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:56.398066998 CEST1.1.1.1192.168.2.60xbd8No error (0)sync.srv.stackadapt.com54.196.10.149A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:56.398066998 CEST1.1.1.1192.168.2.60xbd8No error (0)sync.srv.stackadapt.com52.7.204.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:56.398066998 CEST1.1.1.1192.168.2.60xbd8No error (0)sync.srv.stackadapt.com54.147.49.208A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:56.398066998 CEST1.1.1.1192.168.2.60xbd8No error (0)sync.srv.stackadapt.com54.158.94.71A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Oct 13, 2024 18:02:58.135776997 CEST1.1.1.1192.168.2.60x45c7No error (0)s.amazon-adsystem.com98.82.157.231A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                0192.168.2.64970940.113.103.199443
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:37 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 6c 4f 44 54 6a 6f 64 62 35 45 43 41 34 63 6e 54 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 34 37 38 37 30 36 65 30 36 32 63 61 64 30 37 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: CNT 1 CON 305MS-CV: lODTjodb5ECA4cnT.1Context: 6478706e062cad07
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:37 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:37 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 6c 4f 44 54 6a 6f 64 62 35 45 43 41 34 63 6e 54 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 34 37 38 37 30 36 65 30 36 32 63 61 64 30 37 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 59 4f 64 31 53 4e 6f 41 47 50 4e 5a 4c 56 61 42 41 76 6a 46 39 62 31 73 2b 4f 4c 63 6e 49 66 6b 44 34 71 7a 54 77 32 65 64 65 55 43 6f 6a 4e 6e 35 31 44 6e 39 48 4c 68 64 51 51 68 62 41 48 6a 5a 6c 64 46 71 67 6f 6a 67 6b 34 76 38 77 33 56 7a 49 66 6a 58 57 66 70 57 58 4a 42 34 6d 79 66 4a 53 37 32 78 4c 59 2f 52 76 6b 4c 4c
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: lODTjodb5ECA4cnT.2Context: 6478706e062cad07<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAYOd1SNoAGPNZLVaBAvjF9b1s+OLcnIfkD4qzTw2edeUCojNn51Dn9HLhdQQhbAHjZldFqgojgk4v8w3VzIfjXWfpWXJB4myfJS72xLY/RvkLL
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:37 UTC74OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 51 4f 53 20 35 36 0d 0a 4d 53 2d 43 56 3a 20 6c 4f 44 54 6a 6f 64 62 35 45 43 41 34 63 6e 54 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 34 37 38 37 30 36 65 30 36 32 63 61 64 30 37 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: BND 3 CON\QOS 56MS-CV: lODTjodb5ECA4cnT.3Context: 6478706e062cad07
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:37 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 202 1 CON 58
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:37 UTC58INData Raw: 4d 53 2d 43 56 3a 20 62 50 31 50 70 44 44 73 35 55 65 68 30 5a 55 35 31 53 4f 64 68 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: MS-CV: bP1PpDDs5Ueh0ZU51SOdhQ.0Payload parsing failed.


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                1192.168.2.64971040.115.3.253443
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:46 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 2f 6b 62 4b 52 51 74 41 57 55 43 48 4b 4d 56 2b 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 64 66 37 66 62 37 66 62 32 33 34 37 39 30 63 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: CNT 1 CON 305MS-CV: /kbKRQtAWUCHKMV+.1Context: 7df7fb7fb234790c
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:46 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:46 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 2f 6b 62 4b 52 51 74 41 57 55 43 48 4b 4d 56 2b 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 64 66 37 66 62 37 66 62 32 33 34 37 39 30 63 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 59 4f 64 31 53 4e 6f 41 47 50 4e 5a 4c 56 61 42 41 76 6a 46 39 62 31 73 2b 4f 4c 63 6e 49 66 6b 44 34 71 7a 54 77 32 65 64 65 55 43 6f 6a 4e 6e 35 31 44 6e 39 48 4c 68 64 51 51 68 62 41 48 6a 5a 6c 64 46 71 67 6f 6a 67 6b 34 76 38 77 33 56 7a 49 66 6a 58 57 66 70 57 58 4a 42 34 6d 79 66 4a 53 37 32 78 4c 59 2f 52 76 6b 4c 4c
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: /kbKRQtAWUCHKMV+.2Context: 7df7fb7fb234790c<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAYOd1SNoAGPNZLVaBAvjF9b1s+OLcnIfkD4qzTw2edeUCojNn51Dn9HLhdQQhbAHjZldFqgojgk4v8w3VzIfjXWfpWXJB4myfJS72xLY/RvkLL
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:46 UTC74OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 51 4f 53 20 35 36 0d 0a 4d 53 2d 43 56 3a 20 2f 6b 62 4b 52 51 74 41 57 55 43 48 4b 4d 56 2b 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 64 66 37 66 62 37 66 62 32 33 34 37 39 30 63 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: BND 3 CON\QOS 56MS-CV: /kbKRQtAWUCHKMV+.3Context: 7df7fb7fb234790c
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:46 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 202 1 CON 58
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:46 UTC58INData Raw: 4d 53 2d 43 56 3a 20 43 39 67 6b 56 48 54 53 63 55 43 4d 4c 43 45 32 7a 6b 4e 37 6c 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: MS-CV: C9gkVHTScUCMLCE2zkN7lw.0Payload parsing failed.


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                2192.168.2.64971874.115.51.84437124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:47 UTC660OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: shawri.weebly.com
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:48 UTC775INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 16:01:47 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                CF-Ray: 8d208ce13ec14235-EWR
                                                                                                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: private
                                                                                                                                                                                                                                                                                                                                                                                Set-Cookie: is_mobile=0; path=/; domain=shawri.weebly.com
                                                                                                                                                                                                                                                                                                                                                                                Vary: X-W-SSL,Accept-Encoding,User-Agent
                                                                                                                                                                                                                                                                                                                                                                                X-Host: grn49.sf2p.intern.weebly.net
                                                                                                                                                                                                                                                                                                                                                                                X-UA-Compatible: IE=edge,chrome=1
                                                                                                                                                                                                                                                                                                                                                                                Set-Cookie: language=en; expires=Sun, 27-Oct-2024 16:01:47 GMT; Max-Age=1209600; path=/
                                                                                                                                                                                                                                                                                                                                                                                Set-Cookie: __cf_bm=3dwdFrPLhnM.RYEj6ilu0l_xx6Mxk.ybxMPAPCzLN1Y-1728835307-1.0.1.1-xU0PNzivBkhsIk.2SjALvfiJuUG75plLiZJpz2Y4eKLsptjgcqtvBO6Wo7RWCdHPAfvsSHOx1ciVifcLQBDWdw; path=/; expires=Sun, 13-Oct-24 16:31:47 GMT; domain=.weebly.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:48 UTC594INData Raw: 37 37 30 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 09 3c 68 65 61 64 3e 0a 09 09 3c 74 69 74 6c 65 3e 48 6f 6d 65 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 73 69 74 65 5f 6e 61 6d 65 22 20 63 6f 6e 74 65 6e 74 3d 22 22 20 2f 3e 0a 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 4d 79 20 53 69 74 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 22 20 2f 3e 0a 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 69 6d 61 67 65 22 20 63 6f 6e 74 65 6e 74 3d 22 68 74 74 70 73 3a 2f 2f 73 68 61 77 72 69 2e
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 7700<!DOCTYPE html><html lang="en"><head><title>Home</title><meta property="og:site_name" content="" /><meta property="og:title" content="My Site" /><meta property="og:description" content="" /><meta property="og:image" content="https://shawri.
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:48 UTC1369INData Raw: 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 68 72 65 66 3d 22 2f 2f 63 64 6e 32 2e 65 64 69 74 6d 79 73 69 74 65 2e 63 6f 6d 2f 63 73 73 2f 73 69 74 65 73 2e 63 73 73 3f 62 75 69 6c 64 54 69 6d 65 3d 31 32 33 34 31 32 33 34 31 32 33 34 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 68 72 65 66 3d 22 2f 2f 63 64 6e 32 2e 65 64 69 74 6d 79 73 69 74 65 2e 63 6f 6d 2f 63 73 73 2f 6f 6c 64 2f 66 61 6e 63 79 62 6f 78 2e 63 73 73 3f 31 36 34 31 34 39 32 30 36 30 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 68 72 65 66 3d 22 2f 2f 63 64 6e 32 2e 65 64 69 74 6d 79 73 69 74 65 2e 63 6f 6d 2f
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: type="text/css" href="//cdn2.editmysite.com/css/sites.css?buildTime=123412341234" /><link rel="stylesheet" type="text/css" href="//cdn2.editmysite.com/css/old/fancybox.css?1641492060" /><link rel="stylesheet" type="text/css" href="//cdn2.editmysite.com/
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:48 UTC1369INData Raw: 62 73 65 74 3d 6c 61 74 69 6e 2c 6c 61 74 69 6e 2d 65 78 74 27 20 72 65 6c 3d 27 73 74 79 6c 65 73 68 65 65 74 27 20 74 79 70 65 3d 27 74 65 78 74 2f 63 73 73 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 27 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 4c 6f 72 61 3a 34 30 30 2c 37 30 30 2c 34 30 30 69 74 61 6c 69 63 2c 37 30 30 69 74 61 6c 69 63 26 73 75 62 73 65 74 3d 6c 61 74 69 6e 2c 6c 61 74 69 6e 2d 65 78 74 27 20 72 65 6c 3d 27 73 74 79 6c 65 73 68 65 65 74 27 20 74 79 70 65 3d 27 74 65 78 74 2f 63 73 73 27 20 2f 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 27 74 65 78 74 2f 63 73 73 27 3e 0a 2e 77 73 69 74 65 2d 65 6c 65 6d 65 6e 74 73 2e 77 73 69 74 65 2d 6e 6f 74 2d 66 6f 6f 74 65 72 3a 6e
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: bset=latin,latin-ext' rel='stylesheet' type='text/css' /><link href='//fonts.googleapis.com/css?family=Lora:400,700,400italic,700italic&subset=latin,latin-ext' rel='stylesheet' type='text/css' /><style type='text/css'>.wsite-elements.wsite-not-footer:n
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:48 UTC1369INData Raw: 2c 20 2e 62 6c 6f 67 2d 73 69 64 65 62 61 72 20 2e 77 73 69 74 65 2d 66 6f 72 6d 2d 66 69 65 6c 64 20 6c 61 62 65 6c 20 7b 63 6f 6c 6f 72 3a 23 38 31 38 31 38 31 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 0a 2e 77 73 69 74 65 2d 65 6c 65 6d 65 6e 74 73 2e 77 73 69 74 65 2d 66 6f 6f 74 65 72 20 64 69 76 2e 70 61 72 61 67 72 61 70 68 2c 20 2e 77 73 69 74 65 2d 65 6c 65 6d 65 6e 74 73 2e 77 73 69 74 65 2d 66 6f 6f 74 65 72 20 70 2c 20 2e 77 73 69 74 65 2d 65 6c 65 6d 65 6e 74 73 2e 77 73 69 74 65 2d 66 6f 6f 74 65 72 20 2e 70 72 6f 64 75 63 74 2d 62 6c 6f 63 6b 20 2e 70 72 6f 64 75 63 74 2d 74 69 74 6c 65 2c 20 2e 77 73 69 74 65 2d 65 6c 65 6d 65 6e 74 73 2e 77 73 69 74 65 2d 66 6f 6f 74 65 72 20 2e 70 72 6f 64 75 63 74 2d 64 65 73 63 72 69 70 74 69 6f 6e 2c 20
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: , .blog-sidebar .wsite-form-field label {color:#818181 !important;}.wsite-elements.wsite-footer div.paragraph, .wsite-elements.wsite-footer p, .wsite-elements.wsite-footer .product-block .product-title, .wsite-elements.wsite-footer .product-description,
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:48 UTC1369INData Raw: 69 74 6c 65 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 41 6d 61 72 61 6e 74 68 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 0a 2e 77 73 69 74 65 2d 6e 6f 74 2d 66 6f 6f 74 65 72 20 68 32 2e 77 73 69 74 65 2d 63 6f 6e 74 65 6e 74 2d 74 69 74 6c 65 20 61 2c 20 2e 77 73 69 74 65 2d 6e 6f 74 2d 66 6f 6f 74 65 72 20 2e 70 61 72 61 67 72 61 70 68 20 61 2c 20 2e 77 73 69 74 65 2d 6e 6f 74 2d 66 6f 6f 74 65 72 20 62 6c 6f 63 6b 71 75 6f 74 65 20 61 2c 20 23 62 6c 6f 67 54 61 62 6c 65 20 2e 62 6c 6f 67 2d 73 69 64 65 62 61 72 20 61 2c 20 23 62 6c 6f 67 54 61 62 6c 65 20 2e 62 6c 6f 67 2d 63 6f 6d 6d 65 6e 74 73 20 61 2c 20 23 62 6c 6f 67 54 61 62 6c 65 20 2e 62 6c 6f 67 2d 63 6f
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: itle {font-family:"Amaranth" !important;font-style:normal !important;}.wsite-not-footer h2.wsite-content-title a, .wsite-not-footer .paragraph a, .wsite-not-footer blockquote a, #blogTable .blog-sidebar a, #blogTable .blog-comments a, #blogTable .blog-co
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:48 UTC1369INData Raw: 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 37 36 37 70 78 29 20 7b 2e 77 73 69 74 65 2d 65 6c 65 6d 65 6e 74 73 2e 77 73 69 74 65 2d 6e 6f 74 2d 66 6f 6f 74 65 72 3a 6e 6f 74 28 2e 77 73 69 74 65 2d 68 65 61 64 65 72 2d 65 6c 65 6d 65 6e 74 73 29 20 64 69 76 2e 70 61 72 61 67 72 61 70 68 2c 20 2e 77 73 69 74 65 2d 65 6c 65 6d 65 6e 74 73 2e 77 73 69 74 65 2d 6e 6f 74 2d 66 6f 6f 74 65 72 3a 6e 6f 74 28 2e 77 73 69 74 65 2d 68 65 61 64 65 72 2d 65 6c 65 6d 65 6e 74 73 29 20 70 2c 20 2e 77 73 69 74 65 2d 65 6c 65 6d 65 6e 74 73 2e 77 73 69 74 65 2d 6e 6f 74 2d 66 6f 6f 74 65 72 3a 6e 6f 74 28 2e 77 73 69 74 65 2d 68 65 61 64 65 72 2d 65 6c 65 6d 65 6e 74 73 29 20 2e 70 72 6f 64 75 63 74 2d 62 6c 6f 63 6b 20 2e 70 72 6f 64 75 63 74 2d 74 69 74 6c 65 2c
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: and (min-width: 767px) {.wsite-elements.wsite-not-footer:not(.wsite-header-elements) div.paragraph, .wsite-elements.wsite-not-footer:not(.wsite-header-elements) p, .wsite-elements.wsite-not-footer:not(.wsite-header-elements) .product-block .product-title,
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:48 UTC1369INData Raw: 69 74 6c 65 2c 20 2e 77 73 69 74 65 2d 65 6c 65 6d 65 6e 74 73 2e 77 73 69 74 65 2d 66 6f 6f 74 65 72 20 2e 70 72 6f 64 75 63 74 2d 64 65 73 63 72 69 70 74 69 6f 6e 2c 20 2e 77 73 69 74 65 2d 65 6c 65 6d 65 6e 74 73 2e 77 73 69 74 65 2d 66 6f 6f 74 65 72 20 2e 77 73 69 74 65 2d 66 6f 72 6d 2d 66 69 65 6c 64 20 6c 61 62 65 6c 2c 20 2e 77 73 69 74 65 2d 65 6c 65 6d 65 6e 74 73 2e 77 73 69 74 65 2d 66 6f 6f 74 65 72 20 2e 77 73 69 74 65 2d 66 6f 72 6d 2d 66 69 65 6c 64 20 6c 61 62 65 6c 7b 7d 0a 2e 77 73 69 74 65 2d 65 6c 65 6d 65 6e 74 73 2e 77 73 69 74 65 2d 6e 6f 74 2d 66 6f 6f 74 65 72 3a 6e 6f 74 28 2e 77 73 69 74 65 2d 68 65 61 64 65 72 2d 65 6c 65 6d 65 6e 74 73 29 20 68 32 2c 20 2e 77 73 69 74 65 2d 65 6c 65 6d 65 6e 74 73 2e 77 73 69 74 65 2d 6e 6f
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: itle, .wsite-elements.wsite-footer .product-description, .wsite-elements.wsite-footer .wsite-form-field label, .wsite-elements.wsite-footer .wsite-form-field label{}.wsite-elements.wsite-not-footer:not(.wsite-header-elements) h2, .wsite-elements.wsite-no
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:48 UTC1369INData Raw: 20 2e 77 73 69 74 65 2d 63 6f 6e 74 65 6e 74 2d 74 69 74 6c 65 20 7b 7d 0a 2e 77 73 69 74 65 2d 68 65 61 64 6c 69 6e 65 2d 70 61 72 61 67 72 61 70 68 2c 2e 77 73 69 74 65 2d 68 65 61 64 65 72 2d 73 65 63 74 69 6f 6e 20 2e 70 61 72 61 67 72 61 70 68 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 39 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 34 34 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 0a 2e 77 73 69 74 65 2d 62 75 74 74 6f 6e 2d 69 6e 6e 65 72 20 7b 7d 0a 2e 77 73 69 74 65 2d 6e 6f 74 2d 66 6f 6f 74 65 72 20 62 6c 6f 63 6b 71 75 6f 74 65 20 7b 7d 0a 2e 77 73 69 74 65 2d 66 6f 6f 74 65 72 20 62 6c 6f 63 6b 71 75 6f 74 65 20 7b 7d 0a 2e 62 6c 6f 67 2d 68 65 61 64 65 72 20 68 32 20 61 20 7b 7d 0a 23 77 73 69 74 65 2d 63 6f 6e
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: .wsite-content-title {}.wsite-headline-paragraph,.wsite-header-section .paragraph {font-size:19px !important;line-height:44px !important;}.wsite-button-inner {}.wsite-not-footer blockquote {}.wsite-footer blockquote {}.blog-header h2 a {}#wsite-con
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:48 UTC1369INData Raw: 22 3a 7b 22 43 75 73 74 6f 6d 65 72 41 63 63 6f 75 6e 74 73 22 3a 5b 7b 22 6e 61 6d 65 22 3a 22 6c 6f 67 69 6e 22 2c 22 6c 65 6e 22 3a 32 2c 22 6d 75 6c 74 69 70 6c 65 22 3a 66 61 6c 73 65 2c 22 73 74 61 6e 64 61 6c 6f 6e 65 22 3a 66 61 6c 73 65 7d 2c 7b 22 6e 61 6d 65 22 3a 22 6c 6f 67 6f 75 74 22 2c 22 6c 65 6e 22 3a 30 2c 22 6d 75 6c 74 69 70 6c 65 22 3a 66 61 6c 73 65 2c 22 73 74 61 6e 64 61 6c 6f 6e 65 22 3a 66 61 6c 73 65 7d 2c 7b 22 6e 61 6d 65 22 3a 22 67 65 74 53 65 73 73 69 6f 6e 44 65 74 61 69 6c 73 22 2c 22 6c 65 6e 22 3a 30 2c 22 6d 75 6c 74 69 70 6c 65 22 3a 66 61 6c 73 65 2c 22 73 74 61 6e 64 61 6c 6f 6e 65 22 3a 66 61 6c 73 65 7d 2c 7b 22 6e 61 6d 65 22 3a 22 67 65 74 41 63 63 6f 75 6e 74 44 65 74 61 69 6c 73 22 2c 22 6c 65 6e 22 3a 30 2c
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ":{"CustomerAccounts":[{"name":"login","len":2,"multiple":false,"standalone":false},{"name":"logout","len":0,"multiple":false,"standalone":false},{"name":"getSessionDetails","len":0,"multiple":false,"standalone":false},{"name":"getAccountDetails","len":0,
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:48 UTC1369INData Raw: 6e 74 28 27 45 76 65 6e 74 27 29 3b 0a 09 09 09 69 6e 69 74 45 76 74 2e 69 6e 69 74 45 76 65 6e 74 28 27 63 75 73 74 6f 6d 65 72 41 63 63 6f 75 6e 74 73 4d 6f 64 65 6c 73 49 6e 69 74 69 61 6c 69 7a 65 64 27 2c 20 74 72 75 65 2c 20 66 61 6c 73 65 29 3b 0a 09 09 09 64 6f 63 75 6d 65 6e 74 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 69 6e 69 74 45 76 74 29 3b 0a 09 09 7d 20 65 6c 73 65 20 69 66 28 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 69 6e 69 74 43 75 73 74 6f 6d 65 72 41 63 63 6f 75 6e 74 73 4d 6f 64 65 6c 73 20 3d 3d 3d 20 30 29 7b 0a 09 09 09 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 69 6e 69 74 43 75 73 74 6f 6d 65 72 41 63 63 6f 75 6e 74 73 4d 6f 64 65 6c 73 2b 2b 0a 09 09 7d 0a 09
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: nt('Event');initEvt.initEvent('customerAccountsModelsInitialized', true, false);document.dispatchEvent(initEvt);} else if(document.documentElement.initCustomerAccountsModels === 0){document.documentElement.initCustomerAccountsModels++}


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                3192.168.2.64971640.115.3.253443
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:48 UTC70OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 34 0d 0a 4d 53 2d 43 56 3a 20 67 2b 6f 4c 74 70 34 35 47 55 4f 75 70 4f 42 6f 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 38 33 64 66 35 61 33 31 38 37 63 65 39 33 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: CNT 1 CON 304MS-CV: g+oLtp45GUOupOBo.1Context: d83df5a3187ce93
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:48 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:48 UTC1083OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 30 0d 0a 4d 53 2d 43 56 3a 20 67 2b 6f 4c 74 70 34 35 47 55 4f 75 70 4f 42 6f 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 38 33 64 66 35 61 33 31 38 37 63 65 39 33 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 59 4f 64 31 53 4e 6f 41 47 50 4e 5a 4c 56 61 42 41 76 6a 46 39 62 31 73 2b 4f 4c 63 6e 49 66 6b 44 34 71 7a 54 77 32 65 64 65 55 43 6f 6a 4e 6e 35 31 44 6e 39 48 4c 68 64 51 51 68 62 41 48 6a 5a 6c 64 46 71 67 6f 6a 67 6b 34 76 38 77 33 56 7a 49 66 6a 58 57 66 70 57 58 4a 42 34 6d 79 66 4a 53 37 32 78 4c 59 2f 52 76 6b 4c 4c 44
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ATH 2 CON\DEVICE 1060MS-CV: g+oLtp45GUOupOBo.2Context: d83df5a3187ce93<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAYOd1SNoAGPNZLVaBAvjF9b1s+OLcnIfkD4qzTw2edeUCojNn51Dn9HLhdQQhbAHjZldFqgojgk4v8w3VzIfjXWfpWXJB4myfJS72xLY/RvkLLD
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:48 UTC217OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 36 0d 0a 4d 53 2d 43 56 3a 20 67 2b 6f 4c 74 70 34 35 47 55 4f 75 70 4f 42 6f 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 38 33 64 66 35 61 33 31 38 37 63 65 39 33 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: BND 3 CON\WNS 0 196MS-CV: g+oLtp45GUOupOBo.3Context: d83df5a3187ce93<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:48 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 202 1 CON 58
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:48 UTC58INData Raw: 4d 53 2d 43 56 3a 20 6c 71 50 4b 32 4a 4b 55 42 6b 61 75 65 7a 32 52 52 6a 71 46 77 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: MS-CV: lqPK2JKUBkauez2RRjqFww.0Payload parsing failed.


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                4192.168.2.64971774.115.51.84437124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:48 UTC757OUTGET /files/main_style.css?1641574497 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: shawri.weebly.com
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                                                                                Referer: https://shawri.weebly.com/
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                Cookie: is_mobile=0; language=en; __cf_bm=3dwdFrPLhnM.RYEj6ilu0l_xx6Mxk.ybxMPAPCzLN1Y-1728835307-1.0.1.1-xU0PNzivBkhsIk.2SjALvfiJuUG75plLiZJpz2Y4eKLsptjgcqtvBO6Wo7RWCdHPAfvsSHOx1ciVifcLQBDWdw
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:48 UTC422INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 16:01:48 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                CF-Ray: 8d208ce398c78c1b-EWR
                                                                                                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Headers: Origin, Authorization, Content-Type
                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Methods: GET, POST, DELETE, OPTIONS
                                                                                                                                                                                                                                                                                                                                                                                X-Host: blu152.sf2p.intern.weebly.net
                                                                                                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:48 UTC947INData Raw: 34 39 33 32 0d 0a 75 6c 2c 20 6f 6c 2c 20 6c 69 2c 20 68 31 2c 20 68 32 2c 20 68 33 2c 20 68 34 2c 20 68 35 2c 20 68 36 2c 20 70 72 65 2c 20 66 6f 72 6d 2c 20 62 6f 64 79 2c 20 68 74 6d 6c 2c 20 64 69 76 2e 70 61 72 61 67 72 61 70 68 2c 20 62 6c 6f 63 6b 71 75 6f 74 65 2c 20 66 69 65 6c 64 73 65 74 2c 20 69 6e 70 75 74 2c 20 69 66 72 61 6d 65 2c 20 69 6d 67 20 7b 20 6d 61 72 67 69 6e 3a 20 30 3b 20 70 61 64 64 69 6e 67 3a 20 30 3b 20 62 6f 72 64 65 72 3a 20 30 3b 20 7d 0a 75 6c 2c 20 6f 6c 2c 20 6c 69 2c 20 68 31 2c 20 68 32 2c 20 68 33 2c 20 68 34 2c 20 68 35 2c 20 68 36 2c 20 70 72 65 2c 20 66 6f 72 6d 2c 20 62 6f 64 79 2c 20 68 74 6d 6c 2c 20 70 2c 20 62 6c 6f 63 6b 71 75 6f 74 65 2c 20 66 69 65 6c 64 73 65 74 2c 20 69 6e 70 75 74 2c 20 69 66 72 61 6d
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 4932ul, ol, li, h1, h2, h3, h4, h5, h6, pre, form, body, html, div.paragraph, blockquote, fieldset, input, iframe, img { margin: 0; padding: 0; border: 0; }ul, ol, li, h1, h2, h3, h4, h5, h6, pre, form, body, html, p, blockquote, fieldset, input, ifram
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:48 UTC1369INData Raw: 2e 6e 61 76 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 20 70 61 64 64 69 6e 67 3a 20 31 65 6d 20 32 65 6d 3b 20 7d 0a 20 2e 73 6c 69 64 65 2d 69 6e 70 75 74 20 7b 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 20 7d 0a 20 62 6f 64 79 2e 77 2d 6e 61 76 70 61 6e 65 2d 69 73 2d 6f 70 65 6e 2c 20 62 6f 64 79 2e 6f 70 65 6e 20 7b 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 20 7d 0a 20 23 66 6f 6f 74 65 72 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 32 66 32 66 32 3b 20 7d 0a 20 2e 61 75 74 6f 20 7b 20 74 6f 70 3a 20 61 75 74 6f 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 7d 0a 20 62 6f 64 79 20 7b 20 63 6f 6c 6f 72 3a 20 23 33 33 33 33 33 33 3b 20 66 6f 6e 74 3a 20 31 36 70 78 2f 31 20 22 4c 61 74 6f 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 7d 0a 20
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: .nav .container { padding: 1em 2em; } .slide-input { display: none; } body.w-navpane-is-open, body.open { overflow: hidden; } #footer { background: #f2f2f2; } .auto { top: auto !important; } body { color: #333333; font: 16px/1 "Lato", sans-serif; }
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:48 UTC1369INData Raw: 30 35 29 3b 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 70 78 20 32 70 78 20 36 70 78 20 30 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 30 35 29 3b 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 20 61 6c 6c 20 2e 36 35 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 3b 20 2d 6d 6f 7a 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 20 61 6c 6c 20 2e 36 35 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 3b 20 2d 6f 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 20 61 6c 6c 20 2e 36 35 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 3b 20 2d 6d 73 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 20 61 6c 6c 20 2e 36 35 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 3b 20 74 72 61 6e 73 69 74 69 6f 6e 3a 20 61 6c 6c 20 2e 36 35 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 3b 20 7d 0a 20 62 6f 64 79 3a 6e 6f 74 28 2e 77
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 05); box-shadow: 0px 2px 6px 0px rgba(0,0,0,0.05); -webkit-transition: all .65s ease-in-out; -moz-transition: all .65s ease-in-out; -o-transition: all .65s ease-in-out; -ms-transition: all .65s ease-in-out; transition: all .65s ease-in-out; } body:not(.w
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:48 UTC1369INData Raw: 74 74 6f 6e 20 7b 20 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 6d 69 64 64 6c 65 3b 20 7d 0a 20 2e 69 63 6f 6e 73 20 2e 77 73 69 74 65 2d 6e 61 76 2d 63 61 72 74 20 7b 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 7d 0a 20 2e 77 73 69 74 65 2d 63 68 65 63 6b 6f 75 74 2d 70 61 67 65 20 2e 77 73 69 74 65 2d 63 75 73 74 6f 6d 2d 6d 69 6e 69 63 61 72 74 2d 77 72 61 70 70 65 72 20 7b 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 20 7d 0a 20 2e 69 63 6f 6e 73 20 2e 77 73 69 74 65 2d 6e 61 76 2d 63 61 72 74 20 61 20 7b 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 20 63 6f 6c 6f 72 3a 20 23 33 33 33 33 33 33 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 32 30 70 78 3b 20 62 6f 72 64 65 72 3a 20 32 70 78 20 73 6f 6c 69 64 20 23
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: tton { vertical-align: middle; } .icons .wsite-nav-cart { display: inline; } .wsite-checkout-page .wsite-custom-minicart-wrapper { display: none; } .icons .wsite-nav-cart a { display: inline-block; color: #333333; margin-left: 20px; border: 2px solid #
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:48 UTC1369INData Raw: 69 6f 6e 3a 20 6f 70 61 63 69 74 79 20 2e 33 35 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2c 2e 38 35 2c 2e 35 35 2c 31 29 20 2e 36 35 73 3b 20 7d 0a 20 62 6f 64 79 2e 77 2d 6e 61 76 70 61 6e 65 2d 69 73 2d 6f 70 65 6e 20 23 68 65 61 64 65 72 20 2e 69 63 6f 6e 73 20 2e 77 73 69 74 65 2d 73 65 61 72 63 68 2d 62 75 74 74 6f 6e 2c 20 62 6f 64 79 2e 77 2d 6e 61 76 70 61 6e 65 2d 69 73 2d 6f 70 65 6e 20 23 68 65 61 64 65 72 20 2e 69 63 6f 6e 73 20 2e 77 73 69 74 65 2d 6e 61 76 2d 63 61 72 74 2c 20 2e 6f 70 65 6e 20 2e 69 63 6f 6e 73 20 2e 77 73 69 74 65 2d 73 65 61 72 63 68 2d 62 75 74 74 6f 6e 2c 20 2e 6f 70 65 6e 20 2e 69 63 6f 6e 73 20 2e 77 73 69 74 65 2d 6e 61 76 2d 63 61 72 74 2c 20 2e 6f 70 65 6e 20 2e 68 61 6d 62 75 72 67 65 72 20 7b 20 6f 70 61
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ion: opacity .35s cubic-bezier(0,.85,.55,1) .65s; } body.w-navpane-is-open #header .icons .wsite-search-button, body.w-navpane-is-open #header .icons .wsite-nav-cart, .open .icons .wsite-search-button, .open .icons .wsite-nav-cart, .open .hamburger { opa
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:48 UTC1369INData Raw: 69 74 79 3a 20 30 3b 20 7a 2d 69 6e 64 65 78 3a 20 2d 31 3b 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 20 6f 70 61 63 69 74 79 20 2e 33 35 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2c 2e 38 35 2c 2e 35 35 2c 31 29 20 2e 36 35 73 2c 20 7a 2d 69 6e 64 65 78 20 2e 31 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 20 31 73 3b 20 2d 6d 6f 7a 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 20 6f 70 61 63 69 74 79 20 2e 33 35 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2c 2e 38 35 2c 2e 35 35 2c 31 29 20 2e 36 35 73 2c 20 7a 2d 69 6e 64 65 78 20 2e 31 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 20 31 73 3b 20 2d 6f 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 20 6f 70 61 63 69 74 79 20 2e 33 35 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2c 2e 38 35 2c 2e 35 35 2c
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ity: 0; z-index: -1; -webkit-transition: opacity .35s cubic-bezier(0,.85,.55,1) .65s, z-index .1s ease-in-out 1s; -moz-transition: opacity .35s cubic-bezier(0,.85,.55,1) .65s, z-index .1s ease-in-out 1s; -o-transition: opacity .35s cubic-bezier(0,.85,.55,
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:48 UTC1369INData Raw: 6e 2d 6f 75 74 3b 20 2d 6d 6f 7a 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 20 61 6c 6c 20 32 34 30 6d 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 3b 20 2d 6f 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 20 61 6c 6c 20 32 34 30 6d 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 3b 20 2d 6d 73 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 20 61 6c 6c 20 32 34 30 6d 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 3b 20 74 72 61 6e 73 69 74 69 6f 6e 3a 20 61 6c 6c 20 32 34 30 6d 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 3b 20 7d 0a 20 2e 77 2d 6e 61 76 70 61 6e 65 20 7b 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 20 7d 0a 20 2e 77 2d 6e 61 76 6c 69 73 74 20 7b 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 20 77 69 64 74 68 3a 20 31 30 30 25 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 31 30 30 30 70
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: n-out; -moz-transition: all 240ms ease-in-out; -o-transition: all 240ms ease-in-out; -ms-transition: all 240ms ease-in-out; transition: all 240ms ease-in-out; } .w-navpane { display: none; } .w-navlist { position: relative; width: 100%; max-width: 1000p
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:48 UTC1369INData Raw: 72 73 74 2d 63 68 69 6c 64 20 7b 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 20 7d 0a 20 6c 69 20 3e 20 2e 73 75 62 6e 61 76 2d 6c 69 6e 6b 3a 6e 74 68 2d 63 68 69 6c 64 28 32 29 20 7b 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 20 7d 0a 20 61 2e 65 78 70 61 6e 64 65 64 20 7b 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 7d 0a 20 61 2e 65 78 70 61 6e 64 65 64 20 2b 20 2e 73 75 62 6e 61 76 2d 6c 69 6e 6b 20 7b 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 20 63 6f 6c 6f 72 3a 20 23 33 33 33 33 33 33 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 7d 0a 20 2e 73 75 62 6d 65 6e 75 2d 65 78 70 61 6e 64 65 64 20 23 61 63 74 69 76 65 20 3e 20 61 20 7b 20 63 6f 6c 6f 72 3a 20 23 62 62 62 62 62 62 20 21 69 6d 70 6f 72 74 61 6e 74
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: rst-child { display: block; } li > .subnav-link:nth-child(2) { display: none; } a.expanded { display: none !important; } a.expanded + .subnav-link { display: block; color: #333333 !important; } .submenu-expanded #active > a { color: #bbbbbb !important
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:48 UTC1369INData Raw: 69 74 65 2d 72 65 6d 6f 76 65 2d 62 75 74 74 6f 6e 3a 61 66 74 65 72 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 27 27 3b 20 7d 0a 20 2e 68 61 6d 62 75 72 67 65 72 20 73 70 61 6e 2c 20 2e 63 6c 6f 73 65 20 73 70 61 6e 20 7b 20 6d 61 72 67 69 6e 3a 20 34 70 78 20 30 3b 20 6f 70 61 63 69 74 79 3a 20 31 3b 20 7d 0a 20 62 6f 64 79 2e 77 2d 6e 61 76 70 61 6e 65 2d 69 73 2d 6f 70 65 6e 20 23 68 65 61 64 65 72 20 2e 68 61 6d 62 75 72 67 65 72 3a 62 65 66 6f 72 65 2c 20 2e 63 6c 6f 73 65 3a 62 65 66 6f 72 65 20 7b 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 30 2c 30 29 20 72 6f 74 61 74 65 28 34 35 64 65 67 29 3b 20 2d 6d 6f 7a 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 30 2c 30
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ite-remove-button:after { content: ''; } .hamburger span, .close span { margin: 4px 0; opacity: 1; } body.w-navpane-is-open #header .hamburger:before, .close:before { -webkit-transform: translate3d(0,0,0) rotate(45deg); -moz-transform: translate3d(0,0,0
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:48 UTC1369INData Raw: 65 2d 6d 65 6e 75 73 20 7b 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 7d 0a 20 2e 73 75 62 6d 65 6e 75 20 7b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 20 69 6e 73 65 74 20 30 70 78 20 37 70 78 20 37 70 78 20 2d 37 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 31 35 29 3b 20 2d 6d 6f 7a 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 20 69 6e 73 65 74 20 30 70 78 20 37 70 78 20 37 70 78 20 2d 37 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 31 35 29 3b 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 69 6e 73 65 74 20 30 70 78 20 37 70 78 20 37 70 78 20 2d 37 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 31 35 29 3b 20 7d 0a 20 2e 77 73 69 74 65 2d 6d 65 6e 75 2d 77 72 61 70 20 2e 77 73 69 74 65 2d 6d 65 6e 75 20 7b
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: e-menus { display: none !important; } .submenu { -webkit-box-shadow: inset 0px 7px 7px -7px rgba(0,0,0,0.15); -moz-box-shadow: inset 0px 7px 7px -7px rgba(0,0,0,0.15); box-shadow: inset 0px 7px 7px -7px rgba(0,0,0,0.15); } .wsite-menu-wrap .wsite-menu {


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                5192.168.2.649727151.101.1.464437124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:48 UTC570OUTGET /css/sites.css?buildTime=123412341234 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: cdn2.editmysite.com
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                                                                                Referer: https://shawri.weebly.com/
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:48 UTC650INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 210892
                                                                                                                                                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Wed, 09 Oct 2024 21:57:05 GMT
                                                                                                                                                                                                                                                                                                                                                                                ETag: "6706fc31-337cc"
                                                                                                                                                                                                                                                                                                                                                                                Expires: Thu, 24 Oct 2024 01:16:41 GMT
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: max-age=1209600
                                                                                                                                                                                                                                                                                                                                                                                X-Host: blu87.sf2p.intern.weebly.net
                                                                                                                                                                                                                                                                                                                                                                                Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                Age: 312307
                                                                                                                                                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 16:01:48 GMT
                                                                                                                                                                                                                                                                                                                                                                                X-Served-By: cache-sjc10066-SJC, cache-nyc-kteb1890083-NYC
                                                                                                                                                                                                                                                                                                                                                                                X-Cache: HIT, MISS
                                                                                                                                                                                                                                                                                                                                                                                X-Cache-Hits: 7, 0
                                                                                                                                                                                                                                                                                                                                                                                X-Timer: S1728835309.614318,VS0,VE72
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:48 UTC1378INData Raw: 40 6b 65 79 66 72 61 6d 65 73 20 73 70 69 6e 7b 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 7d 31 30 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 36 30 64 65 67 29 7d 7d 2f 2a 21 20 52 65 66 6c 65 78 20 76 31 2e 35 2e 30 20 2d 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 6c 65 65 6a 6f 72 64 61 6e 2f 72 65 66 6c 65 78 20 2a 2f 2e 67 72 69 64 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2a 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 3b 7a 6f 6f 6d 3a 31 3b 2d 6d 73 2d 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 3b 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 3b 70 61 64 64 69 6e 67
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: @keyframes spin{0%{transform:rotate(0deg)}100%{transform:rotate(360deg)}}/*! Reflex v1.5.0 - https://github.com/leejordan/reflex */.grid{display:inline-block;display:-ms-flexbox;display:flex;*display:inline;zoom:1;-ms-flex-wrap:wrap;flex-wrap:wrap;padding
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:48 UTC1378INData Raw: 69 64 74 68 3a 35 38 2e 33 33 33 33 33 25 3b 2a 77 69 64 74 68 3a 35 38 2e 32 33 33 33 33 25 7d 2e 67 72 69 64 5f 5f 63 6f 6c 2d 36 7b 77 69 64 74 68 3a 35 30 25 3b 2a 77 69 64 74 68 3a 34 39 2e 39 25 7d 2e 67 72 69 64 5f 5f 63 6f 6c 2d 35 7b 77 69 64 74 68 3a 34 31 2e 36 36 36 36 37 25 3b 2a 77 69 64 74 68 3a 34 31 2e 35 36 36 36 37 25 7d 2e 67 72 69 64 5f 5f 63 6f 6c 2d 34 7b 77 69 64 74 68 3a 33 33 2e 33 33 33 33 33 25 3b 2a 77 69 64 74 68 3a 33 33 2e 32 33 33 33 33 25 7d 2e 67 72 69 64 5f 5f 63 6f 6c 2d 33 7b 77 69 64 74 68 3a 32 35 25 3b 2a 77 69 64 74 68 3a 32 34 2e 39 25 7d 2e 67 72 69 64 5f 5f 63 6f 6c 2d 32 7b 77 69 64 74 68 3a 31 36 2e 36 36 36 36 37 25 3b 2a 77 69 64 74 68 3a 31 36 2e 35 36 36 36 37 25 7d 2e 67 72 69 64 5f 5f 63 6f 6c 2d 31 7b
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: idth:58.33333%;*width:58.23333%}.grid__col-6{width:50%;*width:49.9%}.grid__col-5{width:41.66667%;*width:41.56667%}.grid__col-4{width:33.33333%;*width:33.23333%}.grid__col-3{width:25%;*width:24.9%}.grid__col-2{width:16.66667%;*width:16.56667%}.grid__col-1{
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:48 UTC1378INData Raw: 74 68 3a 31 36 2e 35 36 36 36 37 25 7d 2e 67 72 69 64 5f 5f 63 6f 6c 2d 73 6d 2d 31 7b 77 69 64 74 68 3a 38 2e 33 33 33 33 33 25 3b 2a 77 69 64 74 68 3a 38 2e 32 33 33 33 33 25 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 36 34 65 6d 29 7b 2e 67 72 69 64 5f 5f 63 6f 6c 2d 6d 64 2d 31 32 7b 77 69 64 74 68 3a 31 30 30 25 3b 2a 77 69 64 74 68 3a 39 39 2e 39 25 7d 2e 67 72 69 64 5f 5f 63 6f 6c 2d 6d 64 2d 31 31 7b 77 69 64 74 68 3a 39 31 2e 36 36 36 36 37 25 3b 2a 77 69 64 74 68 3a 39 31 2e 35 36 36 36 37 25 7d 2e 67 72 69 64 5f 5f 63 6f 6c 2d 6d 64 2d 31 30 7b 77 69 64 74 68 3a 38 33 2e 33 33 33 33 33 25 3b 2a 77 69 64 74 68 3a 38 33 2e 32 33 33 33 33 25 7d 2e 67 72 69 64 5f 5f 63 6f 6c 2d 6d 64 2d 39 7b 77 69 64 74 68 3a 37 35 25 3b 2a 77
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: th:16.56667%}.grid__col-sm-1{width:8.33333%;*width:8.23333%}}@media (min-width: 64em){.grid__col-md-12{width:100%;*width:99.9%}.grid__col-md-11{width:91.66667%;*width:91.56667%}.grid__col-md-10{width:83.33333%;*width:83.23333%}.grid__col-md-9{width:75%;*w
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:48 UTC1378INData Raw: 33 33 33 25 7d 2e 67 72 69 64 5f 5f 63 6f 6c 2d 78 6c 67 2d 39 7b 77 69 64 74 68 3a 37 35 25 3b 2a 77 69 64 74 68 3a 37 34 2e 39 25 7d 2e 67 72 69 64 5f 5f 63 6f 6c 2d 78 6c 67 2d 38 7b 77 69 64 74 68 3a 36 36 2e 36 36 36 36 37 25 3b 2a 77 69 64 74 68 3a 36 36 2e 35 36 36 36 37 25 7d 2e 67 72 69 64 5f 5f 63 6f 6c 2d 78 6c 67 2d 37 7b 77 69 64 74 68 3a 35 38 2e 33 33 33 33 33 25 3b 2a 77 69 64 74 68 3a 35 38 2e 32 33 33 33 33 25 7d 2e 67 72 69 64 5f 5f 63 6f 6c 2d 78 6c 67 2d 36 7b 77 69 64 74 68 3a 35 30 25 3b 2a 77 69 64 74 68 3a 34 39 2e 39 25 7d 2e 67 72 69 64 5f 5f 63 6f 6c 2d 78 6c 67 2d 35 7b 77 69 64 74 68 3a 34 31 2e 36 36 36 36 37 25 3b 2a 77 69 64 74 68 3a 34 31 2e 35 36 36 36 37 25 7d 2e 67 72 69 64 5f 5f 63 6f 6c 2d 78 6c 67 2d 34 7b 77 69 64
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 333%}.grid__col-xlg-9{width:75%;*width:74.9%}.grid__col-xlg-8{width:66.66667%;*width:66.56667%}.grid__col-xlg-7{width:58.33333%;*width:58.23333%}.grid__col-xlg-6{width:50%;*width:49.9%}.grid__col-xlg-5{width:41.66667%;*width:41.56667%}.grid__col-xlg-4{wid
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:48 UTC1378INData Raw: 35 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 35 3b 6f 72 64 65 72 3a 35 7d 2e 67 72 69 64 2d 2d 6f 72 64 65 72 2d 34 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 34 3b 6f 72 64 65 72 3a 34 7d 2e 67 72 69 64 2d 2d 6f 72 64 65 72 2d 33 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 33 3b 6f 72 64 65 72 3a 33 7d 2e 67 72 69 64 2d 2d 6f 72 64 65 72 2d 32 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 32 3b 6f 72 64 65 72 3a 32 7d 2e 67 72 69 64 2d 2d 6f 72 64 65 72 2d 31 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 31 3b 6f 72 64 65 72 3a 31 7d 2e 67 72 69 64 2d 2d 6f 72 64 65 72 2d 30 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 30 3b 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 5{-ms-flex-order:5;order:5}.grid--order-4{-ms-flex-order:4;order:4}.grid--order-3{-ms-flex-order:3;order:3}.grid--order-2{-ms-flex-order:2;order:2}.grid--order-1{-ms-flex-order:1;order:1}.grid--order-0{-ms-flex-order:0;order:0}@media only screen and (min-
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:48 UTC1378INData Raw: 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 31 3b 6f 72 64 65 72 3a 31 7d 2e 67 72 69 64 2d 2d 6f 72 64 65 72 2d 30 2d 73 6d 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 30 3b 6f 72 64 65 72 3a 30 7d 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 36 34 65 6d 29 7b 2e 67 72 69 64 2d 2d 6f 72 64 65 72 2d 31 32 2d 6d 64 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 31 32 3b 6f 72 64 65 72 3a 31 32 7d 2e 67 72 69 64 2d 2d 6f 72 64 65 72 2d 31 31 2d 6d 64 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 31 31 3b 6f 72 64 65 72 3a 31 31 7d 2e 67 72 69 64 2d 2d 6f 72 64 65 72 2d 31 30 2d 6d 64 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 31 30 3b 6f 72 64 65 72 3a 31 30 7d 2e 67 72 69 64 2d
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: {-ms-flex-order:1;order:1}.grid--order-0-sm{-ms-flex-order:0;order:0}}@media only screen and (min-width: 64em){.grid--order-12-md{-ms-flex-order:12;order:12}.grid--order-11-md{-ms-flex-order:11;order:11}.grid--order-10-md{-ms-flex-order:10;order:10}.grid-
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:48 UTC1378INData Raw: 7d 2e 67 72 69 64 2d 2d 6f 72 64 65 72 2d 31 31 2d 78 6c 67 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 31 31 3b 6f 72 64 65 72 3a 31 31 7d 2e 67 72 69 64 2d 2d 6f 72 64 65 72 2d 31 30 2d 78 6c 67 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 31 30 3b 6f 72 64 65 72 3a 31 30 7d 2e 67 72 69 64 2d 2d 6f 72 64 65 72 2d 39 2d 78 6c 67 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 39 3b 6f 72 64 65 72 3a 39 7d 2e 67 72 69 64 2d 2d 6f 72 64 65 72 2d 38 2d 78 6c 67 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 38 3b 6f 72 64 65 72 3a 38 7d 2e 67 72 69 64 2d 2d 6f 72 64 65 72 2d 37 2d 78 6c 67 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 37 3b 6f 72 64 65 72 3a 37 7d 2e 67 72 69 64 2d 2d 6f 72 64 65 72 2d 36 2d 78 6c 67 7b 2d 6d 73 2d 66 6c 65 78 2d
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: }.grid--order-11-xlg{-ms-flex-order:11;order:11}.grid--order-10-xlg{-ms-flex-order:10;order:10}.grid--order-9-xlg{-ms-flex-order:9;order:9}.grid--order-8-xlg{-ms-flex-order:8;order:8}.grid--order-7-xlg{-ms-flex-order:7;order:7}.grid--order-6-xlg{-ms-flex-
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:48 UTC1378INData Raw: 64 2d 2d 61 6c 69 67 6e 2d 62 61 73 65 6c 69 6e 65 7b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 62 61 73 65 6c 69 6e 65 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 62 61 73 65 6c 69 6e 65 7d 2e 67 72 69 64 2d 2d 61 6c 69 67 6e 2d 62 61 73 65 6c 69 6e 65 20 5b 63 6c 61 73 73 2a 3d 22 67 72 69 64 5f 5f 63 6f 6c 2d 22 5d 7b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 62 61 73 65 6c 69 6e 65 7d 2e 67 72 69 64 2d 2d 61 6c 69 67 6e 2d 63 6f 6e 74 65 6e 74 2d 73 74 61 72 74 7b 2d 6d 73 2d 66 6c 65 78 2d 6c 69 6e 65 2d 70 61 63 6b 3a 73 74 61 72 74 3b 61 6c 69 67 6e 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 73 74 61 72 74 7d 2e 67 72 69 64 2d 2d 61 6c 69 67 6e 2d 63 6f 6e 74 65 6e 74 2d 65 6e 64 7b 2d 6d 73 2d 66 6c 65 78 2d 6c 69 6e 65 2d 70 61 63 6b 3a 65 6e 64
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: d--align-baseline{-ms-flex-align:baseline;align-items:baseline}.grid--align-baseline [class*="grid__col-"]{vertical-align:baseline}.grid--align-content-start{-ms-flex-line-pack:start;align-content:flex-start}.grid--align-content-end{-ms-flex-line-pack:end
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:48 UTC1378INData Raw: 74 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 69 6e 69 74 69 61 6c 3b 74 65 78 74 2d 61 6c 69 67 6e 2d 6c 61 73 74 3a 6c 65 66 74 3b 74 65 78 74 2d 61 6c 69 67 6e 2d 6c 61 73 74 3a 73 74 61 72 74 3b 74 65 78 74 2d 61 6c 69 67 6e 2d 6c 61 73 74 3a 69 6e 69 74 69 61 6c 7d 2e 67 72 69 64 2d 2d 6a 75 73 74 69 66 79 2d 63 65 6e 74 65 72 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 74 65 78 74 2d 61 6c 69 67 6e 2d 6c 61 73 74 3a 63 65 6e 74 65 72 3b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 7d 2e 67 72 69 64 2d 2d 6a 75 73 74 69 66 79 2d 63 65 6e 74 65 72 20 2e 67 72 69 64 5f 5f 63 65 6c 6c 2c 2e 67 72 69 64 2d 2d 6a 75 73 74 69 66 79 2d 63 65 6e 74 65 72 20 5b 63 6c 61
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: t;text-align:initial;text-align-last:left;text-align-last:start;text-align-last:initial}.grid--justify-center{text-align:center;text-align-last:center;-ms-flex-pack:center;justify-content:center}.grid--justify-center .grid__cell,.grid--justify-center [cla
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:48 UTC1378INData Raw: 65 6d 7d 2e 67 72 69 64 5f 5f 63 65 6c 6c 2d 69 6d 67 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 61 75 74 6f 7d 2e 67 72 69 64 5f 5f 63 65 6c 6c 2d 66 6f 6f 74 65 72 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2a 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 3b 7a
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: em}.grid__cell-img{display:block;display:-ms-flexbox;display:flex;-ms-flex:0 0 auto;flex:0 0 auto;margin-left:0;margin-right:0;max-width:100%;width:100%;height:auto}.grid__cell-footer{display:inline-block;display:-ms-flexbox;display:flex;*display:inline;z


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                6192.168.2.649726151.101.1.464437124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:48 UTC565OUTGET /css/old/fancybox.css?1641492060 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: cdn2.editmysite.com
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                                                                                Referer: https://shawri.weebly.com/
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:48 UTC645INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 3911
                                                                                                                                                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Thu, 03 Oct 2024 22:10:08 GMT
                                                                                                                                                                                                                                                                                                                                                                                ETag: "66ff1640-f47"
                                                                                                                                                                                                                                                                                                                                                                                Expires: Sun, 20 Oct 2024 14:30:44 GMT
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: max-age=1209600
                                                                                                                                                                                                                                                                                                                                                                                X-Host: grn33.sf2p.intern.weebly.net
                                                                                                                                                                                                                                                                                                                                                                                Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                Age: 610264
                                                                                                                                                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 16:01:48 GMT
                                                                                                                                                                                                                                                                                                                                                                                X-Served-By: cache-sjc10072-SJC, cache-ewr-kewr1740058-EWR
                                                                                                                                                                                                                                                                                                                                                                                X-Cache: HIT, HIT
                                                                                                                                                                                                                                                                                                                                                                                X-Cache-Hits: 15, 0
                                                                                                                                                                                                                                                                                                                                                                                X-Timer: S1728835309.619341,VS0,VE1
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:48 UTC1378INData Raw: 2f 2a 21 20 66 61 6e 63 79 42 6f 78 20 76 32 2e 31 2e 30 20 66 61 6e 63 79 61 70 70 73 2e 63 6f 6d 20 7c 20 66 61 6e 63 79 61 70 70 73 2e 63 6f 6d 2f 66 61 6e 63 79 62 6f 78 2f 23 6c 69 63 65 6e 73 65 20 2a 2f 2e 66 61 6e 63 79 62 6f 78 2d 77 72 61 70 2c 2e 66 61 6e 63 79 62 6f 78 2d 73 6b 69 6e 2c 2e 66 61 6e 63 79 62 6f 78 2d 6f 75 74 65 72 2c 2e 66 61 6e 63 79 62 6f 78 2d 69 6e 6e 65 72 2c 2e 66 61 6e 63 79 62 6f 78 2d 69 6d 61 67 65 2c 2e 66 61 6e 63 79 62 6f 78 2d 77 72 61 70 20 69 66 72 61 6d 65 2c 2e 66 61 6e 63 79 62 6f 78 2d 77 72 61 70 20 6f 62 6a 65 63 74 2c 2e 66 61 6e 63 79 62 6f 78 2d 6e 61 76 2c 2e 66 61 6e 63 79 62 6f 78 2d 6e 61 76 20 73 70 61 6e 2c 2e 66 61 6e 63 79 62 6f 78 2d 74 6d 70 7b 70 61 64 64 69 6e 67 3a 30 3b 6d 61 72 67 69 6e
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: /*! fancyBox v2.1.0 fancyapps.com | fancyapps.com/fancybox/#license */.fancybox-wrap,.fancybox-skin,.fancybox-outer,.fancybox-inner,.fancybox-image,.fancybox-wrap iframe,.fancybox-wrap object,.fancybox-nav,.fancybox-nav span,.fancybox-tmp{padding:0;margin
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:48 UTC1378INData Raw: 61 6e 63 79 62 6f 78 2d 63 6c 6f 73 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 20 21 69 6d 70 6f 72 74 61 6e 74 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 68 65 69 67 68 74 3a 33 36 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 72 69 67 68 74 3a 2d 31 38 70 78 3b 74 6f 70 3a 2d 31 38 70 78 3b 77 69 64 74 68 3a 33 36 70 78 3b 7a 2d 69 6e 64 65 78 3a 38 30 34 30 7d 2e 66 61 6e 63 79 62 6f 78 2d 6e 61 76 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 77 69 64 74 68 3a 34 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 74 72 61
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ancybox-close{background-color:transparent !important;cursor:pointer;height:36px;position:absolute;right:-18px;top:-18px;width:36px;z-index:8040}.fancybox-nav{position:absolute;top:0;width:40%;height:100%;cursor:pointer;text-decoration:none;background:tra
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:48 UTC1155INData Raw: 74 6f 6d 3a 30 3b 72 69 67 68 74 3a 35 30 25 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2d 33 35 70 78 3b 7a 2d 69 6e 64 65 78 3a 38 30 35 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 66 61 6e 63 79 62 6f 78 2d 74 69 74 6c 65 2d 66 6c 6f 61 74 2d 77 72 61 70 20 2e 63 68 69 6c 64 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2d 31 30 30 25 3b 70 61 64 64 69 6e 67 3a 32 70 78 20 32 30 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 38 29 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 31 35 70 78 3b 74 65 78 74 2d 73 68 61 64 6f 77 3a 30 20 31 70 78 20 32 70 78 20 23 32 32 32 3b 63
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: tom:0;right:50%;margin-bottom:-35px;z-index:8050;text-align:center}.fancybox-title-float-wrap .child{display:inline-block;margin-right:-100%;padding:2px 20px;background:transparent;background:rgba(0,0,0,0.8);border-radius:15px;text-shadow:0 1px 2px #222;c


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                7192.168.2.64973174.115.51.84437124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:48 UTC835OUTGET /uploads/1/4/0/3/140380205/published/shaw-webmail.jpg?1641573180 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: shawri.weebly.com
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                Referer: https://shawri.weebly.com/
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                Cookie: is_mobile=0; language=en; __cf_bm=3dwdFrPLhnM.RYEj6ilu0l_xx6Mxk.ybxMPAPCzLN1Y-1728835307-1.0.1.1-xU0PNzivBkhsIk.2SjALvfiJuUG75plLiZJpz2Y4eKLsptjgcqtvBO6Wo7RWCdHPAfvsSHOx1ciVifcLQBDWdw
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:48 UTC978INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 16:01:48 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 2686
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                CF-Ray: 8d208ce719fa1809-EWR
                                                                                                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: max-age=315360000
                                                                                                                                                                                                                                                                                                                                                                                ETag: "b2f57d0c3e334b98bf86f06801dbeb29"
                                                                                                                                                                                                                                                                                                                                                                                Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Sat, 30 Mar 2024 16:45:42 GMT
                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Headers: Origin, Authorization, Content-Type
                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Methods: GET, POST, DELETE, OPTIONS
                                                                                                                                                                                                                                                                                                                                                                                x-amz-id-2: x2VlwEa69Glgx+NfD68StZm1QMIEmt8c+yO9Q9sGEYi93MD2m/awcJX+Ady/dt2R+ikvxr2xrdQ=
                                                                                                                                                                                                                                                                                                                                                                                x-amz-meta-btime: 2022-01-07T16:33:00.59Z
                                                                                                                                                                                                                                                                                                                                                                                x-amz-meta-mtime: 1641573180.59
                                                                                                                                                                                                                                                                                                                                                                                x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                                                                                                x-amz-request-id: D1SDKYKSJZMWEHW7
                                                                                                                                                                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                x-amz-version-id: bz6OoNp6kqxIgj1i8zcN4Zlncbu0WOCt
                                                                                                                                                                                                                                                                                                                                                                                X-Storage-Bucket: z04ec
                                                                                                                                                                                                                                                                                                                                                                                X-Storage-Object: 04ec9ba05e8344baba64f09370e8329d3bea7fa9e95c92c441d79cc0db7fed7c
                                                                                                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:48 UTC391INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 07 05 06 06 06 05 07 06 06 06 08 08 07 09 0b 12 0c 0b 0a 0a 0b 17 10 11 0d 12 1b 17 1c 1c 1a 17 1a 19 1d 21 2a 24 1d 1f 28 20 19 1a 25 32 25 28 2c 2d 2f 30 2f 1d 23 34 38 34 2e 37 2a 2e 2f 2e ff db 00 43 01 08 08 08 0b 0a 0b 16 0c 0c 16 2e 1e 1a 1e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e ff c0 00 11 08 00 74 00 b4 03 01 11 00 02 11 01 03 11 01 ff c4 00 1c 00 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 04 05 01 03 06 07 02 08 ff c4 00 39 10 00 01 03 03 03 02 04 03 04 08 07 00 00 00 00 00 01 00 02 03 04 05 11 06 12 21 13 31 07 41 51 61 14 22 81 16 32 71 a1 15 17 23 42
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: JFIFC!*$( %2%(,-/0/#484.7*./.C...................................................t9!1AQa"2q#B
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:48 UTC1369INData Raw: 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 4e 10 63 28 31 b9 06 41 1f 54 19 40 40 40 40 41 5b 76 bc db ac ed 81 f7 1a a6 d3 b2 79 3a 4c 73 87 1b b1 9e 4f 92 93 3c af a7 71 48 ef a4 3a ef 4c ba f8 e7 ae d3 e3 91 8f 60 7b 5c 0b 48 c8 20 e4 10 a3 f6 f0 96 26 26 3b 87 da 3a 20 20 20 20 20 20 20 20 20 20 20 a2 d6 77 3a 8b 3e 9a af b8 52 80 67 89 83 66 47 00 93 8c fd 33 95 37 1b 38 d7 58 a4 fb 2a f3 76 b6 38 5a f5 f7 87 95 e9 8b 2d db 56 53 cb 5c fd 5b 2c 75 4d 79 69 8b 7b 9c f1 8f 32 03 86 01 f6 0b 5f 91 b6 7c 7b 45 63 3e e1 f3 fc 5e 3e bc b8 9b ce bd 4f e8
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: Nc(1AT@@@@A[vy:LsO<qH:L`{\H &&;: w:>RgfG378X*v8Z-VS\[,uMyi{2_|{Ec>^>O
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:48 UTC926INData Raw: 10 56 51 5f 2e 53 d9 ed 0e 75 5c bd 51 78 14 92 48 e1 b5 d2 c6 09 fb e3 c8 91 dd 05 e6 90 ff 00 31 d4 9f f2 4e fe 90 83 a9 41 4f a9 ec 90 6a 0b 4c b6 da 99 24 8e 37 b9 ae dc cc 64 10 72 38 3d d4 b8 6b 38 df e3 85 7e 57 1e bc 8c e7 3b 4f 4e 00 f8 59 51 8e 90 d4 92 fc 37 6d 9d 23 db f0 dd 85 a3 1e a5 5f 7f 83 cb 23 e8 b6 f6 f9 9e 1d 08 d0 94 30 69 5a ab 0d 1d 43 e3 75 53 9a f9 2a 5e dd ce 71 04 1e de 9c 76 55 bf c6 de 77 8d 6d f9 2e 7d 36 91 c7 9c 6b 3e ff 00 9a cb 4e e9 e3 66 d3 6f b2 9a ae b6 e1 20 ea 86 6d fb f9 f2 f6 51 ed c8 f9 ba fc ce ba 4d c6 e2 7c 9c 3e 57 7d fb ff 00 da 8e c9 e1 f5 3d 0d 9a e9 6b ab af 75 44 75 db 0e f6 47 b0 c6 5b d8 8e 4e 79 53 6d cf b5 ef 5b d6 3a e9 57 1f 4a a6 79 df 3b 5b b8 95 5b 3c 39 bd 43 4e fa 1a 7d 52 f6 5b dd 9c c3 b1
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: VQ_.Su\QxH1NAOjL$7dr8=k8~W;ONYQ7m#_#0iZCuS*^qvUwm.}6k>Nfo mQM|>W}=kuDuG[NySm[:WJy;[[<9CN}R[


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                8192.168.2.649728151.101.1.464437124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:48 UTC575OUTGET /css/social-icons.css?buildtime=1641492060 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: cdn2.editmysite.com
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                                                                                Referer: https://shawri.weebly.com/
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:48 UTC651INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 13081
                                                                                                                                                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Wed, 02 Oct 2024 00:05:23 GMT
                                                                                                                                                                                                                                                                                                                                                                                ETag: "66fc8e43-3319"
                                                                                                                                                                                                                                                                                                                                                                                Expires: Wed, 16 Oct 2024 03:37:07 GMT
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: max-age=1209600
                                                                                                                                                                                                                                                                                                                                                                                X-Host: grn93.sf2p.intern.weebly.net
                                                                                                                                                                                                                                                                                                                                                                                Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                Age: 995081
                                                                                                                                                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 16:01:48 GMT
                                                                                                                                                                                                                                                                                                                                                                                X-Served-By: cache-sjc1000114-SJC, cache-ewr-kewr1740053-EWR
                                                                                                                                                                                                                                                                                                                                                                                X-Cache: HIT, MISS
                                                                                                                                                                                                                                                                                                                                                                                X-Cache-Hits: 23, 0
                                                                                                                                                                                                                                                                                                                                                                                X-Timer: S1728835309.619620,VS0,VE75
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:48 UTC1378INData Raw: 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 77 73 6f 63 69 61 6c 22 3b 73 72 63 3a 75 72 6c 28 2f 2f 63 64 6e 32 2e 65 64 69 74 6d 79 73 69 74 65 2e 63 6f 6d 2f 66 6f 6e 74 73 2f 77 53 6f 63 69 61 6c 2f 77 73 6f 63 69 61 6c 2e 65 6f 74 3f 74 73 3d 31 37 32 37 38 32 37 35 32 33 35 32 35 29 3b 73 72 63 3a 75 72 6c 28 2f 2f 63 64 6e 32 2e 65 64 69 74 6d 79 73 69 74 65 2e 63 6f 6d 2f 66 6f 6e 74 73 2f 77 53 6f 63 69 61 6c 2f 77 73 6f 63 69 61 6c 2e 65 6f 74 3f 74 73 3d 31 37 32 37 38 32 37 35 32 33 35 32 35 23 69 65 66 69 78 29 20 66 6f 72 6d 61 74 28 22 65 6d 62 65 64 64 65 64 2d 6f 70 65 6e 74 79 70 65 22 29 2c 75 72 6c 28 2f 2f 63 64 6e 32 2e 65 64 69 74 6d 79 73 69 74 65 2e 63 6f 6d 2f 66 6f 6e 74 73 2f 77 53 6f 63 69 61 6c 2f
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: @font-face{font-family:"wsocial";src:url(//cdn2.editmysite.com/fonts/wSocial/wsocial.eot?ts=1727827523525);src:url(//cdn2.editmysite.com/fonts/wSocial/wsocial.eot?ts=1727827523525#iefix) format("embedded-opentype"),url(//cdn2.editmysite.com/fonts/wSocial/
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:48 UTC1378INData Raw: 3a 22 5c 65 36 30 30 22 7d 2e 77 73 69 74 65 2d 63 6f 6d 2d 70 72 6f 64 75 63 74 2d 73 6f 63 69 61 6c 2d 66 61 63 65 62 6f 6f 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 36 30 30 22 7d 2e 77 73 69 74 65 2d 73 6f 63 69 61 6c 2d 63 6f 6c 6f 72 20 2e 77 73 69 74 65 2d 73 6f 63 69 61 6c 2d 66 61 63 65 62 6f 6f 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 36 30 30 22 3b 63 6f 6c 6f 72 3a 23 33 62 35 39 39 38 7d 2e 77 73 69 74 65 2d 73 6f 63 69 61 6c 2d 73 71 75 61 72 65 20 2e 77 73 69 74 65 2d 73 6f 63 69 61 6c 2d 66 61 63 65 62 6f 6f 6b 2c 2e 77 73 69 74 65 2d 73 6f 63 69 61 6c 2d 73 71 75 61 72 65 2e 77 73 69 74 65 2d 73 6f 63 69 61 6c 2d 66 61 63 65 62 6f 6f 6b 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 33 62 35
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: :"\e600"}.wsite-com-product-social-facebook:before{content:"\e600"}.wsite-social-color .wsite-social-facebook:before{content:"\e600";color:#3b5998}.wsite-social-square .wsite-social-facebook,.wsite-social-square.wsite-social-facebook{background-color:#3b5
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:48 UTC1378INData Raw: 3a 22 5c 65 36 30 38 22 7d 2e 77 73 69 74 65 2d 73 6f 63 69 61 6c 2d 63 6f 6c 6f 72 20 2e 77 73 69 74 65 2d 73 6f 63 69 61 6c 2d 66 6c 69 63 6b 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 36 30 38 22 3b 63 6f 6c 6f 72 3a 23 30 30 36 33 64 63 7d 2e 77 73 69 74 65 2d 73 6f 63 69 61 6c 2d 73 71 75 61 72 65 20 2e 77 73 69 74 65 2d 73 6f 63 69 61 6c 2d 66 6c 69 63 6b 72 2c 2e 77 73 69 74 65 2d 73 6f 63 69 61 6c 2d 73 71 75 61 72 65 2e 77 73 69 74 65 2d 73 6f 63 69 61 6c 2d 66 6c 69 63 6b 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 36 33 64 63 7d 2e 77 73 69 74 65 2d 73 6f 63 69 61 6c 2d 73 71 75 61 72 65 20 2e 77 73 69 74 65 2d 73 6f 63 69 61 6c 2d 66 6c 69 63 6b 72 3a 61 66 74 65 72 2c 2e 77 73 69 74 65 2d 73 6f 63 69 61
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: :"\e608"}.wsite-social-color .wsite-social-flickr:before{content:"\e608";color:#0063dc}.wsite-social-square .wsite-social-flickr,.wsite-social-square.wsite-social-flickr{background-color:#0063dc}.wsite-social-square .wsite-social-flickr:after,.wsite-socia
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:48 UTC1378INData Raw: 77 73 69 74 65 2d 73 6f 63 69 61 6c 2d 73 71 75 61 72 65 2e 77 73 69 74 65 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 65 64 69 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 33 38 38 61 62 65 7d 2e 77 73 69 74 65 2d 73 6f 63 69 61 6c 2d 73 71 75 61 72 65 20 2e 77 73 69 74 65 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 65 64 69 6e 3a 61 66 74 65 72 2c 2e 77 73 69 74 65 2d 73 6f 63 69 61 6c 2d 73 71 75 61 72 65 2e 77 73 69 74 65 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 65 64 69 6e 3a 61 66 74 65 72 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 36 30 32 22 3b 63 6f 6c 6f 72 3a 23 66 66 66 66 66 66 7d 2e 77 73 69 74 65 2d 73 6f 63 69 61 6c 2d 70 69 6e 74 65 72 65 73 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 36 30 39 22 7d 2e 77 73 69 74 65 2d 63 6f 6d 2d 70
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: wsite-social-square.wsite-social-linkedin{background-color:#388abe}.wsite-social-square .wsite-social-linkedin:after,.wsite-social-square.wsite-social-linkedin:after{content:"\e602";color:#ffffff}.wsite-social-pinterest:before{content:"\e609"}.wsite-com-p
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:48 UTC1378INData Raw: 2d 73 6f 63 69 61 6c 2d 74 75 6d 62 6c 72 3a 61 66 74 65 72 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 36 31 30 22 3b 63 6f 6c 6f 72 3a 23 66 66 66 66 66 66 7d 2e 77 73 69 74 65 2d 73 6f 63 69 61 6c 2d 74 77 69 74 74 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 36 30 31 22 7d 2e 77 73 69 74 65 2d 63 6f 6d 2d 70 72 6f 64 75 63 74 2d 73 6f 63 69 61 6c 2d 74 77 69 74 74 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 36 30 31 22 7d 2e 77 73 69 74 65 2d 73 6f 63 69 61 6c 2d 63 6f 6c 6f 72 20 2e 77 73 69 74 65 2d 73 6f 63 69 61 6c 2d 74 77 69 74 74 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 36 30 31 22 3b 63 6f 6c 6f 72 3a 23 30 30 61 63 65 64 7d 2e 77 73 69 74 65 2d 73 6f 63 69 61 6c 2d 73 71 75 61 72 65 20 2e 77
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: -social-tumblr:after{content:"\e610";color:#ffffff}.wsite-social-twitter:before{content:"\e601"}.wsite-com-product-social-twitter:before{content:"\e601"}.wsite-social-color .wsite-social-twitter:before{content:"\e601";color:#00aced}.wsite-social-square .w
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:48 UTC1378INData Raw: 7d 2e 77 73 69 74 65 2d 73 6f 63 69 61 6c 2d 63 6f 6c 6f 72 20 2e 77 73 69 74 65 2d 73 6f 63 69 61 6c 2d 79 6f 75 74 75 62 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 36 30 36 22 3b 63 6f 6c 6f 72 3a 23 62 33 31 32 31 37 7d 2e 77 73 69 74 65 2d 73 6f 63 69 61 6c 2d 73 71 75 61 72 65 20 2e 77 73 69 74 65 2d 73 6f 63 69 61 6c 2d 79 6f 75 74 75 62 65 2c 2e 77 73 69 74 65 2d 73 6f 63 69 61 6c 2d 73 71 75 61 72 65 2e 77 73 69 74 65 2d 73 6f 63 69 61 6c 2d 79 6f 75 74 75 62 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 62 33 31 32 31 37 7d 2e 77 73 69 74 65 2d 73 6f 63 69 61 6c 2d 73 71 75 61 72 65 20 2e 77 73 69 74 65 2d 73 6f 63 69 61 6c 2d 79 6f 75 74 75 62 65 3a 61 66 74 65 72 2c 2e 77 73 69 74 65 2d 73 6f 63 69 61 6c 2d 73 71
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: }.wsite-social-color .wsite-social-youtube:before{content:"\e606";color:#b31217}.wsite-social-square .wsite-social-youtube,.wsite-social-square.wsite-social-youtube{background-color:#b31217}.wsite-social-square .wsite-social-youtube:after,.wsite-social-sq
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:48 UTC1378INData Raw: 73 6f 63 69 61 6c 2d 73 68 61 72 69 6e 67 20 2e 77 73 69 74 65 2d 63 6f 6d 2d 70 72 6f 64 75 63 74 2d 73 6f 63 69 61 6c 2d 66 61 63 65 62 6f 6f 6b 3a 62 65 66 6f 72 65 2c 23 77 73 69 74 65 2d 63 6f 6d 2d 70 72 6f 64 75 63 74 2d 73 6f 63 69 61 6c 2d 73 68 61 72 69 6e 67 20 2e 77 73 69 74 65 2d 63 6f 6d 2d 70 72 6f 64 75 63 74 2d 73 6f 63 69 61 6c 2d 66 61 63 65 62 6f 6f 6b 3a 61 66 74 65 72 2c 23 77 73 69 74 65 2d 63 6f 6d 2d 70 72 6f 64 75 63 74 2d 73 6f 63 69 61 6c 2d 73 68 61 72 69 6e 67 20 2e 77 73 69 74 65 2d 63 6f 6d 2d 70 72 6f 64 75 63 74 2d 73 6f 63 69 61 6c 2d 74 77 69 74 74 65 72 3a 62 65 66 6f 72 65 2c 23 77 73 69 74 65 2d 63 6f 6d 2d 70 72 6f 64 75 63 74 2d 73 6f 63 69 61 6c 2d 73 68 61 72 69 6e 67 20 2e 77 73 69 74 65 2d 63 6f 6d 2d 70 72 6f
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: social-sharing .wsite-com-product-social-facebook:before,#wsite-com-product-social-sharing .wsite-com-product-social-facebook:after,#wsite-com-product-social-sharing .wsite-com-product-social-twitter:before,#wsite-com-product-social-sharing .wsite-com-pro
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:48 UTC1378INData Raw: 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 74 65 78 74 2d 69 6e 64 65 6e 74 3a 2d 39 39 39 39 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 77 69 64 74 68 3a 32 34 70 78 3b 68 65 69 67 68 74 3a 32 34 70 78 7d 23 77 73 69 74 65 2d 63 6f 6d 2d 70 72 6f 64 75 63 74 2d 73 6f 63 69 61 6c 2d 73 68 61 72 69 6e 67 20 2e 77 73 69 74 65 2d 63 6f 6d 2d 70 72 6f 64 75 63 74 2d 73 6f 63 69 61 6c 2d 66 61 63 65 62 6f 6f 6b 3a 62 65 66 6f 72 65 2c 23 77 73 69 74 65 2d 63 6f 6d 2d 70 72 6f 64 75 63 74 2d 73 6f 63 69 61 6c 2d 73 68 61 72 69 6e 67 20 2e 77 73 69 74 65 2d 63 6f 6d 2d 70 72 6f 64 75 63 74 2d 73 6f 63 69 61 6c 2d 74 77 69 74 74 65 72 3a 62 65 66 6f 72 65 2c 23 77 73 69 74 65 2d 63 6f 6d 2d 70 72 6f 64 75 63 74 2d 73 6f 63
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: display:inline-block;text-indent:-9999px;position:relative;width:24px;height:24px}#wsite-com-product-social-sharing .wsite-com-product-social-facebook:before,#wsite-com-product-social-sharing .wsite-com-product-social-twitter:before,#wsite-com-product-soc
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:48 UTC1378INData Raw: 65 3a 6e 6f 6e 65 7d 2e 73 6f 63 69 61 6c 2d 70 6c 75 73 20 2e 73 6f 63 69 61 6c 2d 6c 61 62 65 6c 3a 62 65 66 6f 72 65 2c 2e 73 6f 63 69 61 6c 2d 64 72 6f 70 64 6f 77 6e 2d 69 74 65 6d 2e 73 6f 63 69 61 6c 2d 70 6c 75 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 36 30 34 22 7d 2e 73 6f 63 69 61 6c 2d 64 72 6f 70 64 6f 77 6e 2d 69 74 65 6d 2e 73 6f 63 69 61 6c 2d 70 6c 75 73 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 6e 6f 6e 65 7d 2e 73 6f 63 69 61 6c 2d 69 6e 73 74 61 67 72 61 6d 20 2e 73 6f 63 69 61 6c 2d 6c 61 62 65 6c 3a 62 65 66 6f 72 65 2c 2e 73 6f 63 69 61 6c 2d 64 72 6f 70 64 6f 77 6e 2d 69 74 65 6d 2e 73 6f 63 69 61 6c 2d 69 6e 73 74 61 67 72 61 6d 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 36 30 37 22 7d
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: e:none}.social-plus .social-label:before,.social-dropdown-item.social-plus:before{content:"\e604"}.social-dropdown-item.social-plus{background-image:none}.social-instagram .social-label:before,.social-dropdown-item.social-instagram:before{content:"\e607"}
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:48 UTC679INData Raw: 2d 69 6d 61 67 65 3a 6e 6f 6e 65 7d 2e 73 6f 63 69 61 6c 2d 79 6f 75 74 75 62 65 20 2e 73 6f 63 69 61 6c 2d 6c 61 62 65 6c 3a 62 65 66 6f 72 65 2c 2e 73 6f 63 69 61 6c 2d 64 72 6f 70 64 6f 77 6e 2d 69 74 65 6d 2e 73 6f 63 69 61 6c 2d 79 6f 75 74 75 62 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 36 30 36 22 7d 2e 73 6f 63 69 61 6c 2d 64 72 6f 70 64 6f 77 6e 2d 69 74 65 6d 2e 73 6f 63 69 61 6c 2d 79 6f 75 74 75 62 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 6e 6f 6e 65 7d 2e 73 6f 63 69 61 6c 2d 62 61 64 67 65 2d 69 74 65 6d 20 2e 73 6f 63 69 61 6c 2d 6c 61 62 65 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 6e 6f 6e 65 7d 2e 73 6f 63 69 61 6c 2d 62 61 64 67 65 2d 69 74 65 6d 20 2e 73 6f 63 69 61 6c 2d 6c 61 62 65 6c
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: -image:none}.social-youtube .social-label:before,.social-dropdown-item.social-youtube:before{content:"\e606"}.social-dropdown-item.social-youtube{background-image:none}.social-badge-item .social-label{background-image:none}.social-badge-item .social-label


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                9192.168.2.649729151.101.1.464437124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:48 UTC558OUTGET /js/site/main.js?buildTime=123412341234 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: cdn2.editmysite.com
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                Referer: https://shawri.weebly.com/
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:48 UTC663INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 480909
                                                                                                                                                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Thu, 10 Oct 2024 19:22:18 GMT
                                                                                                                                                                                                                                                                                                                                                                                ETag: "6708296a-7568d"
                                                                                                                                                                                                                                                                                                                                                                                Expires: Sun, 27 Oct 2024 06:11:46 GMT
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: max-age=1209600
                                                                                                                                                                                                                                                                                                                                                                                X-Host: grn38.sf2p.intern.weebly.net
                                                                                                                                                                                                                                                                                                                                                                                Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                Age: 35402
                                                                                                                                                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 16:01:48 GMT
                                                                                                                                                                                                                                                                                                                                                                                X-Served-By: cache-sjc10023-SJC, cache-ewr-kewr1740058-EWR
                                                                                                                                                                                                                                                                                                                                                                                X-Cache: HIT, MISS
                                                                                                                                                                                                                                                                                                                                                                                X-Cache-Hits: 1, 0
                                                                                                                                                                                                                                                                                                                                                                                X-Timer: S1728835309.619690,VS0,VE73
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:48 UTC1378INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 77 69 6e 64 6f 77 5b 22 70 75 62 6c 69 73 68 65 64 57 42 4a 50 22 5d 3b 77 69 6e 64 6f 77 5b 22 70 75 62 6c 69 73 68 65 64 57 42 4a 50 22 5d 3d 66 75 6e 63 74 69 6f 6e 20 6f 28 73 2c 61 29 7b 76 61 72 20 6c 2c 75 2c 63 3d 30 2c 64 3d 5b 5d 3b 66 6f 72 28 3b 63 3c 73 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 7b 75 3d 73 5b 63 5d 3b 69 66 28 6e 5b 75 5d 29 64 2e 70 75 73 68 2e 61 70 70 6c 79 28 64 2c 6e 5b 75 5d 29 3b 6e 5b 75 5d 3d 30 7d 66 6f 72 28 6c 20 69 6e 20 61 29 7b 69 66 28 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 61 2c 6c 29 29 7b 65 5b 6c 5d 3d 61 5b 6c 5d 7d 7d 69 66 28 74 29 74 28 73 2c 61 29 3b 77 68 69 6c 65 28 64 2e 6c 65
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: (function(e){var t=window["publishedWBJP"];window["publishedWBJP"]=function o(s,a){var l,u,c=0,d=[];for(;c<s.length;c++){u=s[c];if(n[u])d.push.apply(d,n[u]);n[u]=0}for(l in a){if(Object.prototype.hasOwnProperty.call(a,l)){e[l]=a[l]}}if(t)t(s,a);while(d.le
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:48 UTC1378INData Raw: 64 6f 77 2e 57 65 65 62 6c 79 3d 77 69 6e 64 6f 77 2e 5f 57 3d 77 69 6e 64 6f 77 2e 5f 57 7c 7c 7b 7d 3b 77 69 6e 64 6f 77 2e 5f 57 2e 75 74 6c 3d 77 69 6e 64 6f 77 2e 5f 57 2e 75 74 6c 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 77 69 6e 64 6f 77 2e 5f 57 2e 66 61 69 6c 65 64 54 6c 73 3d 77 69 6e 64 6f 77 2e 5f 57 2e 66 61 69 6c 65 64 54 6c 73 7c 7c 5b 5d 3b 77 69 6e 64 6f 77 2e 5f 57 2e 66 61 69 6c 65 64 54 6c 73 2e 70 75 73 68 28 65 29 3b 72 65 74 75 72 6e 20 65 7d 3b 77 69 6e 64 6f 77 2e 5f 57 2e 66 74 6c 3d 77 69 6e 64 6f 77 2e 5f 57 2e 66 74 6c 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 77 69 6e 64 6f 77 2e 5f 57 2e 66 61 69 6c 65 64 46 74 6c 73 3d 77 69 6e 64 6f 77 2e 5f 57 2e 66 61 69 6c 65 64 46 74 6c 73 7c 7c 5b 5d 3b 77 69 6e 64 6f 77 2e 5f 57 2e
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: dow.Weebly=window._W=window._W||{};window._W.utl=window._W.utl||function(e){window._W.failedTls=window._W.failedTls||[];window._W.failedTls.push(e);return e};window._W.ftl=window._W.ftl||function(e){window._W.failedFtls=window._W.failedFtls||[];window._W.
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:48 UTC1378INData Raw: 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 69 29 7b 76 61 72 20 6e 2c 72 3b 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 73 29 7b 69 66 28 74 72 75 65 29 7b 21 28 6e 3d 5b 69 28 33 29 2c 69 28 31 29 2c 74 5d 2c 72 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 69 29 7b 6f 2e 42 61 63 6b 62 6f 6e 65 3d 73 28 6f 2c 69 2c 65 2c 74 29 7d 2e 61 70 70 6c 79 28 74 2c 6e 29 2c 72 21 3d 3d 75 6e 64 65 66 69 6e 65 64 26 26 28 65 2e 65 78 70 6f 72 74 73 3d 72 29 29 7d 65 6c 73 65 20 69 66 28 74 79 70 65 6f 66 20 74 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 29 7b 76 61 72 20 61 3d 72 65 71 75 69 72 65 28 22 75 6e 64 65 72 73 63 6f 72 65 22 29 3b 73 28 6f 2c 74 2c 61 29 7d 65 6c 73 65 7b 6f 2e 42 61 63 6b 62 6f 6e 65 3d 73 28 6f 2c 7b 7d 2c 6f 2e 5f 2c 6f 2e 6a 51 75 65 72 79 7c 7c
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: :function(e,t,i){var n,r;(function(o,s){if(true){!(n=[i(3),i(1),t],r=function(e,t,i){o.Backbone=s(o,i,e,t)}.apply(t,n),r!==undefined&&(e.exports=r))}else if(typeof t!=="undefined"){var a=require("underscore");s(o,t,a)}else{o.Backbone=s(o,{},o._,o.jQuery||
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:48 UTC1378INData Raw: 65 72 22 2c 65 2c 74 29 29 72 65 74 75 72 6e 20 74 68 69 73 3b 76 61 72 20 69 3d 74 68 69 73 2e 5f 65 76 65 6e 74 73 5b 65 5d 3b 76 61 72 20 6e 3d 74 68 69 73 2e 5f 65 76 65 6e 74 73 2e 61 6c 6c 3b 69 66 28 69 29 66 28 69 2c 74 29 3b 69 66 28 6e 29 66 28 6e 2c 61 72 67 75 6d 65 6e 74 73 29 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 2c 73 74 6f 70 4c 69 73 74 65 6e 69 6e 67 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 74 68 69 73 2e 5f 6c 69 73 74 65 6e 69 6e 67 54 6f 3b 69 66 28 21 72 29 72 65 74 75 72 6e 20 74 68 69 73 3b 76 61 72 20 6f 3d 21 74 26 26 21 6e 3b 69 66 28 21 6e 26 26 74 79 70 65 6f 66 20 74 3d 3d 3d 22 6f 62 6a 65 63 74 22 29 6e 3d 74 68 69 73 3b 69 66 28 65 29 28 72 3d 7b 7d 29 5b 65 2e 5f 6c 69 73 74 65 6e 49 64 5d 3d
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: er",e,t))return this;var i=this._events[e];var n=this._events.all;if(i)f(i,t);if(n)f(n,arguments);return this},stopListening:function(e,t,n){var r=this._listeningTo;if(!r)return this;var o=!t&&!n;if(!n&&typeof t==="object")n=this;if(e)(r={})[e._listenId]=
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:48 UTC1378INData Raw: 61 74 74 72 69 62 75 74 65 73 3d 7b 7d 3b 69 66 28 74 2e 63 6f 6c 6c 65 63 74 69 6f 6e 29 74 68 69 73 2e 63 6f 6c 6c 65 63 74 69 6f 6e 3d 74 2e 63 6f 6c 6c 65 63 74 69 6f 6e 3b 69 66 28 74 2e 70 61 72 73 65 29 6e 3d 74 68 69 73 2e 70 61 72 73 65 28 6e 2c 74 29 7c 7c 7b 7d 3b 6e 3d 69 2e 64 65 66 61 75 6c 74 73 28 7b 7d 2c 6e 2c 69 2e 72 65 73 75 6c 74 28 74 68 69 73 2c 22 64 65 66 61 75 6c 74 73 22 29 29 3b 74 68 69 73 2e 73 65 74 28 6e 2c 74 29 3b 74 68 69 73 2e 63 68 61 6e 67 65 64 3d 7b 7d 3b 74 68 69 73 2e 69 6e 69 74 69 61 6c 69 7a 65 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 3b 69 2e 65 78 74 65 6e 64 28 70 2e 70 72 6f 74 6f 74 79 70 65 2c 75 2c 7b 63 68 61 6e 67 65 64 3a 6e 75 6c 6c 2c 76 61 6c 69 64 61 74 69 6f 6e 45 72
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: attributes={};if(t.collection)this.collection=t.collection;if(t.parse)n=this.parse(n,t)||{};n=i.defaults({},n,i.result(this,"defaults"));this.set(n,t);this.changed={};this.initialize.apply(this,arguments)};i.extend(p.prototype,u,{changed:null,validationEr
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:48 UTC1378INData Raw: 74 75 72 6e 20 74 68 69 73 2e 73 65 74 28 65 2c 76 6f 69 64 20 30 2c 69 2e 65 78 74 65 6e 64 28 7b 7d 2c 74 2c 7b 75 6e 73 65 74 3a 74 72 75 65 7d 29 29 7d 2c 63 6c 65 61 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 6f 72 28 76 61 72 20 6e 20 69 6e 20 74 68 69 73 2e 61 74 74 72 69 62 75 74 65 73 29 74 5b 6e 5d 3d 76 6f 69 64 20 30 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 65 74 28 74 2c 69 2e 65 78 74 65 6e 64 28 7b 7d 2c 65 2c 7b 75 6e 73 65 74 3a 74 72 75 65 7d 29 29 7d 2c 68 61 73 43 68 61 6e 67 65 64 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 65 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 21 69 2e 69 73 45 6d 70 74 79 28 74 68 69 73 2e 63 68 61 6e 67 65 64 29 3b 72 65 74 75 72 6e 20 69 2e 68 61 73 28 74 68 69 73 2e 63 68 61
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: turn this.set(e,void 0,i.extend({},t,{unset:true}))},clear:function(e){var t={};for(var n in this.attributes)t[n]=void 0;return this.set(t,i.extend({},e,{unset:true}))},hasChanged:function(e){if(e==null)return!i.isEmpty(this.changed);return i.has(this.cha
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:48 UTC1378INData Raw: 72 6e 20 66 61 6c 73 65 7d 69 66 28 75 29 75 28 6c 2c 65 2c 6e 29 3b 6c 2e 74 72 69 67 67 65 72 28 22 73 79 6e 63 22 2c 6c 2c 65 2c 6e 29 7d 3b 4f 28 74 68 69 73 2c 6e 29 3b 6f 3d 74 68 69 73 2e 69 73 4e 65 77 28 29 3f 22 63 72 65 61 74 65 22 3a 6e 2e 70 61 74 63 68 3f 22 70 61 74 63 68 22 3a 22 75 70 64 61 74 65 22 3b 69 66 28 6f 3d 3d 3d 22 70 61 74 63 68 22 29 6e 2e 61 74 74 72 73 3d 72 3b 73 3d 74 68 69 73 2e 73 79 6e 63 28 6f 2c 74 68 69 73 2c 6e 29 3b 69 66 28 72 26 26 6e 2e 77 61 69 74 29 74 68 69 73 2e 61 74 74 72 69 62 75 74 65 73 3d 61 3b 72 65 74 75 72 6e 20 73 7d 2c 64 65 73 74 72 6f 79 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 3d 65 3f 69 2e 63 6c 6f 6e 65 28 65 29 3a 7b 7d 3b 76 61 72 20 74 3d 74 68 69 73 3b 76 61 72 20 6e 3d 65 2e 73 75 63
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: rn false}if(u)u(l,e,n);l.trigger("sync",l,e,n)};O(this,n);o=this.isNew()?"create":n.patch?"patch":"update";if(o==="patch")n.attrs=r;s=this.sync(o,this,n);if(r&&n.wait)this.attributes=a;return s},destroy:function(e){e=e?i.clone(e):{};var t=this;var n=e.suc
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:48 UTC1378INData Raw: 28 65 2c 74 29 7b 74 7c 7c 28 74 3d 7b 7d 29 3b 69 66 28 74 2e 6d 6f 64 65 6c 29 74 68 69 73 2e 6d 6f 64 65 6c 3d 74 2e 6d 6f 64 65 6c 3b 69 66 28 74 2e 63 6f 6d 70 61 72 61 74 6f 72 21 3d 3d 76 6f 69 64 20 30 29 74 68 69 73 2e 63 6f 6d 70 61 72 61 74 6f 72 3d 74 2e 63 6f 6d 70 61 72 61 74 6f 72 3b 74 68 69 73 2e 5f 72 65 73 65 74 28 29 3b 74 68 69 73 2e 69 6e 69 74 69 61 6c 69 7a 65 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 3b 69 66 28 65 29 74 68 69 73 2e 72 65 73 65 74 28 65 2c 69 2e 65 78 74 65 6e 64 28 7b 73 69 6c 65 6e 74 3a 74 72 75 65 7d 2c 74 29 29 7d 3b 76 61 72 20 67 3d 7b 61 64 64 3a 74 72 75 65 2c 72 65 6d 6f 76 65 3a 74 72 75 65 2c 6d 65 72 67 65 3a 74 72 75 65 7d 3b 76 61 72 20 79 3d 7b 61 64 64 3a 74 72 75 65 2c 72
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: (e,t){t||(t={});if(t.model)this.model=t.model;if(t.comparator!==void 0)this.comparator=t.comparator;this._reset();this.initialize.apply(this,arguments);if(e)this.reset(e,i.extend({silent:true},t))};var g={add:true,remove:true,merge:true};var y={add:true,r
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:48 UTC1378INData Raw: 6c 3d 75 2e 70 61 72 73 65 28 6c 2c 74 29 3b 75 2e 73 65 74 28 6c 2c 74 29 3b 69 66 28 68 26 26 21 63 26 26 75 2e 68 61 73 43 68 61 6e 67 65 64 28 6d 29 29 63 3d 74 72 75 65 7d 65 5b 72 5d 3d 75 7d 65 6c 73 65 20 69 66 28 77 29 7b 61 3d 65 5b 72 5d 3d 74 68 69 73 2e 5f 70 72 65 70 61 72 65 4d 6f 64 65 6c 28 6c 2c 74 29 3b 69 66 28 21 61 29 63 6f 6e 74 69 6e 75 65 3b 76 2e 70 75 73 68 28 61 29 3b 74 68 69 73 2e 5f 61 64 64 52 65 66 65 72 65 6e 63 65 28 61 2c 74 29 7d 61 3d 75 7c 7c 61 3b 69 66 28 5f 26 26 28 61 2e 69 73 4e 65 77 28 29 7c 7c 21 62 5b 61 2e 69 64 5d 29 29 5f 2e 70 75 73 68 28 61 29 3b 62 5b 61 2e 69 64 5d 3d 74 72 75 65 7d 69 66 28 53 29 7b 66 6f 72 28 72 3d 30 2c 6f 3d 74 68 69 73 2e 6c 65 6e 67 74 68 3b 72 3c 6f 3b 2b 2b 72 29 7b 69 66 28
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: l=u.parse(l,t);u.set(l,t);if(h&&!c&&u.hasChanged(m))c=true}e[r]=u}else if(w){a=e[r]=this._prepareModel(l,t);if(!a)continue;v.push(a);this._addReference(a,t)}a=u||a;if(_&&(a.isNew()||!b[a.id]))_.push(a);b[a.id]=true}if(S){for(r=0,o=this.length;r<o;++r){if(
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:48 UTC1378INData Raw: 64 5d 7d 2c 61 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6d 6f 64 65 6c 73 5b 65 5d 7d 2c 77 68 65 72 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 69 2e 69 73 45 6d 70 74 79 28 65 29 29 72 65 74 75 72 6e 20 74 3f 76 6f 69 64 20 30 3a 5b 5d 3b 72 65 74 75 72 6e 20 74 68 69 73 5b 74 3f 22 66 69 6e 64 22 3a 22 66 69 6c 74 65 72 22 5d 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 69 20 69 6e 20 65 29 7b 69 66 28 65 5b 69 5d 21 3d 3d 74 2e 67 65 74 28 69 29 29 72 65 74 75 72 6e 20 66 61 6c 73 65 7d 72 65 74 75 72 6e 20 74 72 75 65 7d 29 7d 2c 66 69 6e 64 57 68 65 72 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 77 68 65 72 65 28 65 2c 74 72 75 65 29 7d 2c 73 6f 72
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: d]},at:function(e){return this.models[e]},where:function(e,t){if(i.isEmpty(e))return t?void 0:[];return this[t?"find":"filter"](function(t){for(var i in e){if(e[i]!==t.get(i))return false}return true})},findWhere:function(e){return this.where(e,true)},sor


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                10192.168.2.649725151.101.1.464437124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:48 UTC559OUTGET /js/lang/en/stl.js?buildTime=1641492060& HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: cdn2.editmysite.com
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                Referer: https://shawri.weebly.com/
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:48 UTC668INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 188909
                                                                                                                                                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Mon, 07 Oct 2024 20:08:19 GMT
                                                                                                                                                                                                                                                                                                                                                                                ETag: "67043fb3-2e1ed"
                                                                                                                                                                                                                                                                                                                                                                                Expires: Tue, 22 Oct 2024 00:28:28 GMT
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: max-age=1209600
                                                                                                                                                                                                                                                                                                                                                                                X-Host: grn126.sf2p.intern.weebly.net
                                                                                                                                                                                                                                                                                                                                                                                Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                Age: 488000
                                                                                                                                                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 16:01:48 GMT
                                                                                                                                                                                                                                                                                                                                                                                X-Served-By: cache-sjc1000141-SJC, cache-ewr-kewr1740053-EWR
                                                                                                                                                                                                                                                                                                                                                                                X-Cache: HIT, MISS
                                                                                                                                                                                                                                                                                                                                                                                X-Cache-Hits: 25, 0
                                                                                                                                                                                                                                                                                                                                                                                X-Timer: S1728835309.619844,VS0,VE94
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:48 UTC1378INData Raw: 0a 77 69 6e 64 6f 77 2e 5f 57 20 3d 20 77 69 6e 64 6f 77 2e 57 65 65 62 6c 79 20 3d 20 77 69 6e 64 6f 77 2e 57 65 65 62 6c 79 20 7c 7c 20 7b 7d 3b 0a 5f 57 2e 67 65 74 53 69 74 65 4c 61 6e 67 75 61 67 65 55 52 4c 20 3d 20 66 75 6e 63 74 69 6f 6e 28 6c 61 6e 67 29 7b 0a 09 72 65 74 75 72 6e 20 27 2f 2f 61 73 73 65 74 73 2d 73 74 61 67 69 6e 67 2e 77 65 65 62 6c 79 2e 6e 65 74 2f 6a 73 2f 6c 61 6e 67 2f 25 6c 61 6e 67 25 2f 73 74 6c 2e 6a 73 3f 62 75 69 6c 64 54 69 6d 65 3d 31 32 33 34 26 27 2e 72 65 70 6c 61 63 65 28 27 25 6c 61 6e 67 25 27 2c 20 6c 61 6e 67 29 3b 0a 7d 0a 5f 57 2e 74 6c 69 3d 66 75 6e 63 74 69 6f 6e 28 73 29 7b 72 65 74 75 72 6e 20 73 3b 7d 0a 5f 57 2e 73 69 74 65 4c 61 6e 67 20 3d 20 27 65 6e 27 3b 0a 5f 57 2e 66 74 6c 3d 5f 57 2e 73 74
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: window._W = window.Weebly = window.Weebly || {};_W.getSiteLanguageURL = function(lang){return '//assets-staging.weebly.net/js/lang/%lang%/stl.js?buildTime=1234&'.replace('%lang%', lang);}_W.tli=function(s){return s;}_W.siteLang = 'en';_W.ftl=_W.st
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:48 UTC1378INData Raw: 5c 22 42 61 64 5c 22 2c 5c 22 63 6f 6d 70 6f 6e 65 6e 74 73 2e 73 74 61 72 5f 69 6e 70 75 74 5f 63 6f 6d 70 6f 6e 65 6e 74 2e 33 5f 73 74 61 72 5c 22 3a 5c 22 4d 65 64 69 6f 63 72 65 5c 22 2c 5c 22 63 6f 6d 70 6f 6e 65 6e 74 73 2e 73 74 61 72 5f 69 6e 70 75 74 5f 63 6f 6d 70 6f 6e 65 6e 74 2e 34 5f 73 74 61 72 5c 22 3a 5c 22 47 6f 6f 64 5c 22 2c 5c 22 63 6f 6d 70 6f 6e 65 6e 74 73 2e 73 74 61 72 5f 69 6e 70 75 74 5f 63 6f 6d 70 6f 6e 65 6e 74 2e 35 5f 73 74 61 72 5c 22 3a 5c 22 45 78 63 65 6c 6c 65 6e 74 5c 22 2c 5c 22 63 6f 6d 70 6f 6e 65 6e 74 73 2e 73 74 61 72 5f 69 6e 70 75 74 5f 63 6f 6d 70 6f 6e 65 6e 74 2e 6e 6f 5f 72 61 74 69 6e 67 5f 6c 61 62 65 6c 5c 22 3a 5c 22 4e 6f 20 72 61 74 69 6e 67 5c 22 2c 5c 22 63 6f 6d 70 6f 6e 65 6e 74 73 2e 73 74 61
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: \"Bad\",\"components.star_input_component.3_star\":\"Mediocre\",\"components.star_input_component.4_star\":\"Good\",\"components.star_input_component.5_star\":\"Excellent\",\"components.star_input_component.no_rating_label\":\"No rating\",\"components.sta
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:48 UTC1378INData Raw: 65 61 74 65 20 41 63 63 6f 75 6e 74 5c 22 2c 5c 22 63 75 73 74 6f 6d 65 72 5f 61 63 63 6f 75 6e 74 73 2e 63 6f 6d 6d 6f 6e 2e 64 6f 6e 65 5c 22 3a 5c 22 44 6f 6e 65 5c 22 2c 5c 22 63 75 73 74 6f 6d 65 72 5f 61 63 63 6f 75 6e 74 73 2e 63 6f 6d 6d 6f 6e 2e 65 6d 61 69 6c 5f 61 64 64 72 65 73 73 5c 22 3a 5c 22 45 6d 61 69 6c 20 41 64 64 72 65 73 73 5c 22 2c 5c 22 63 75 73 74 6f 6d 65 72 5f 61 63 63 6f 75 6e 74 73 2e 63 6f 6d 6d 6f 6e 2e 65 72 72 6f 72 73 2e 62 61 64 5f 65 6d 61 69 6c 5c 22 3a 5c 22 50 6c 65 61 73 65 20 65 6e 74 65 72 20 61 20 76 61 6c 69 64 20 65 6d 61 69 6c 20 61 64 64 72 65 73 73 2e 5c 22 2c 5c 22 63 75 73 74 6f 6d 65 72 5f 61 63 63 6f 75 6e 74 73 2e 63 6f 6d 6d 6f 6e 2e 65 72 72 6f 72 73 2e 65 6d 61 69 6c 5f 72 65 71 75 69 72 65 64 5c 22
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: eate Account\",\"customer_accounts.common.done\":\"Done\",\"customer_accounts.common.email_address\":\"Email Address\",\"customer_accounts.common.errors.bad_email\":\"Please enter a valid email address.\",\"customer_accounts.common.errors.email_required\"
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:48 UTC1378INData Raw: 5c 22 63 75 73 74 6f 6d 65 72 5f 61 63 63 6f 75 6e 74 73 2e 6f 72 64 65 72 5f 68 69 73 74 6f 72 79 2e 63 6f 6c 75 6d 6e 5f 68 65 61 64 69 6e 67 5f 6f 72 64 65 72 5f 6e 75 6d 62 65 72 5c 22 3a 5c 22 4f 72 64 65 72 20 23 5c 22 2c 5c 22 63 75 73 74 6f 6d 65 72 5f 61 63 63 6f 75 6e 74 73 2e 6f 72 64 65 72 5f 68 69 73 74 6f 72 79 2e 63 6f 6c 75 6d 6e 5f 68 65 61 64 69 6e 67 5f 73 74 61 74 75 73 5c 22 3a 5c 22 53 74 61 74 75 73 5c 22 2c 5c 22 63 75 73 74 6f 6d 65 72 5f 61 63 63 6f 75 6e 74 73 2e 6f 72 64 65 72 5f 68 69 73 74 6f 72 79 2e 63 6f 6c 75 6d 6e 5f 68 65 61 64 69 6e 67 5f 74 6f 74 61 6c 5c 22 3a 5c 22 54 6f 74 61 6c 5c 22 2c 5c 22 63 75 73 74 6f 6d 65 72 5f 61 63 63 6f 75 6e 74 73 2e 6f 72 64 65 72 5f 68 69 73 74 6f 72 79 2e 64 65 66 61 75 6c 74 5f 74
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: \"customer_accounts.order_history.column_heading_order_number\":\"Order #\",\"customer_accounts.order_history.column_heading_status\":\"Status\",\"customer_accounts.order_history.column_heading_total\":\"Total\",\"customer_accounts.order_history.default_t
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:48 UTC1378INData Raw: 6f 6d 65 72 5f 61 63 63 6f 75 6e 74 73 2e 6f 72 64 65 72 5f 68 69 73 74 6f 72 79 2e 73 74 61 74 75 73 5f 72 65 64 65 65 6d 65 64 5c 22 3a 5c 22 52 65 64 65 65 6d 65 64 5c 22 2c 5c 22 63 75 73 74 6f 6d 65 72 5f 61 63 63 6f 75 6e 74 73 2e 6f 72 64 65 72 5f 68 69 73 74 6f 72 79 2e 73 74 61 74 75 73 5f 72 65 66 75 6e 64 65 64 5c 22 3a 5c 22 52 65 66 75 6e 64 65 64 5c 22 2c 5c 22 63 75 73 74 6f 6d 65 72 5f 61 63 63 6f 75 6e 74 73 2e 6f 72 64 65 72 5f 68 69 73 74 6f 72 79 2e 73 74 61 74 75 73 5f 73 65 6e 74 5c 22 3a 5c 22 53 65 6e 74 5c 22 2c 5c 22 63 75 73 74 6f 6d 65 72 5f 61 63 63 6f 75 6e 74 73 2e 6f 72 64 65 72 5f 68 69 73 74 6f 72 79 2e 73 74 61 74 75 73 5f 73 68 69 70 70 65 64 5c 22 3a 5c 22 53 68 69 70 70 65 64 5c 22 2c 5c 22 63 75 73 74 6f 6d 65 72 5f
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: omer_accounts.order_history.status_redeemed\":\"Redeemed\",\"customer_accounts.order_history.status_refunded\":\"Refunded\",\"customer_accounts.order_history.status_sent\":\"Sent\",\"customer_accounts.order_history.status_shipped\":\"Shipped\",\"customer_
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:48 UTC1378INData Raw: 72 64 2e 5c 22 2c 5c 22 63 75 73 74 6f 6d 65 72 5f 61 63 63 6f 75 6e 74 73 2e 72 65 73 65 74 5f 70 61 73 73 77 6f 72 64 2e 72 65 73 65 74 5f 62 75 74 74 6f 6e 5c 22 3a 5c 22 52 65 73 65 74 20 50 61 73 73 77 6f 72 64 5c 22 2c 5c 22 63 75 73 74 6f 6d 65 72 5f 61 63 63 6f 75 6e 74 73 2e 75 70 64 61 74 65 5f 70 61 73 73 77 6f 72 64 2e 68 65 61 64 65 72 5f 74 65 78 74 5c 22 3a 5c 22 55 70 64 61 74 65 20 70 61 73 73 77 6f 72 64 5c 22 2c 5c 22 63 75 73 74 6f 6d 65 72 5f 61 63 63 6f 75 6e 74 73 2e 75 70 64 61 74 65 5f 70 61 73 73 77 6f 72 64 2e 69 6e 73 74 72 75 63 74 69 6f 6e 5c 22 3a 5c 22 45 6e 74 65 72 20 79 6f 75 72 20 6e 65 77 20 70 61 73 73 77 6f 72 64 20 62 65 6c 6f 77 2e 5c 22 2c 5c 22 63 75 73 74 6f 6d 65 72 5f 61 63 63 6f 75 6e 74 73 2e 75 70 64 61 74
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: rd.\",\"customer_accounts.reset_password.reset_button\":\"Reset Password\",\"customer_accounts.update_password.header_text\":\"Update password\",\"customer_accounts.update_password.instruction\":\"Enter your new password below.\",\"customer_accounts.updat
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:48 UTC1378INData Raw: 73 61 6e 74 20 64 6f 6c 6f 72 65 6d 71 75 65 20 6c 61 75 64 61 6e 74 69 75 6d 2c 20 74 6f 74 61 6d 20 72 65 6d 2e 3c 5c 5c 2f 73 70 61 6e 3e 5c 22 2c 5c 22 64 62 2e 50 61 67 65 4c 61 79 6f 75 74 45 6c 65 6d 65 6e 74 73 2e 31 35 31 37 5c 22 3a 5c 22 3c 73 70 61 6e 20 73 74 79 6c 65 3d 5c 5c 5c 22 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 6e 6f 72 6d 61 6c 3b 5c 5c 5c 22 3e 3c 66 6f 6e 74 20 73 69 7a 65 3d 5c 5c 5c 22 35 5c 5c 5c 22 3e 53 6b 69 6c 6c 20 54 77 6f 3c 5c 5c 2f 66 6f 6e 74 3e 3c 5c 5c 2f 73 70 61 6e 3e 5c 22 2c 5c 22 64 62 2e 50 61 67 65 4c 61 79 6f 75 74 45 6c 65 6d 65 6e 74 73 2e 31 35 31 38 5c 22 3a 5c 22 3c 73 70 61 6e 20 73 74 79 6c 65 3d 5c 5c 5c 22 5c 5c 5c 22 3e 53 65 64 20 75 74 20 70 65 72 73 70 69 63 69 61 74 69 73 20 75 6e 64 65 20 6f
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: sant doloremque laudantium, totam rem.<\\/span>\",\"db.PageLayoutElements.1517\":\"<span style=\\\"font-weight: normal;\\\"><font size=\\\"5\\\">Skill Two<\\/font><\\/span>\",\"db.PageLayoutElements.1518\":\"<span style=\\\"\\\">Sed ut perspiciatis unde o
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:48 UTC1378INData Raw: 6e 6f 72 6d 61 6c 3b 5c 5c 5c 22 3e 52 65 73 70 6f 6e 73 69 76 65 20 26 61 6d 70 3b 20 49 6e 74 65 72 61 63 74 69 76 65 3c 5c 5c 2f 66 6f 6e 74 3e 5c 22 2c 5c 22 64 62 2e 50 61 67 65 4c 61 79 6f 75 74 45 6c 65 6d 65 6e 74 73 2e 31 35 33 34 5c 22 3a 5c 22 3c 73 70 61 6e 20 73 74 79 6c 65 3d 5c 5c 5c 22 5c 5c 5c 22 3e 4c 6f 72 65 6d 20 69 70 73 75 6d 20 64 6f 6c 6f 72 20 73 69 74 20 61 6d 65 74 2c 20 63 6f 6e 73 65 63 74 65 74 75 72 20 61 64 69 70 69 73 63 69 6e 67 20 65 6c 69 74 2c 20 73 65 64 20 64 6f 20 65 69 75 73 6d 6f 64 20 74 65 6d 70 6f 72 20 69 6e 63 69 64 69 64 75 6e 74 20 75 74 20 6c 61 62 6f 72 65 20 65 74 20 64 6f 6c 6f 72 65 20 6d 61 67 6e 61 20 61 6c 69 71 75 61 2e 20 55 74 20 65 6e 69 6d 20 61 64 20 6d 69 6e 69 6d 20 76 65 6e 69 61 6d 2c 20
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: normal;\\\">Responsive &amp; Interactive<\\/font>\",\"db.PageLayoutElements.1534\":\"<span style=\\\"\\\">Lorem ipsum dolor sit amet, consectetur adipiscing elit, sed do eiusmod tempor incididunt ut labore et dolore magna aliqua. Ut enim ad minim veniam,
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:48 UTC1378INData Raw: 69 6d 20 61 64 20 6d 69 6e 69 6d 20 76 65 6e 69 61 6d 2c 20 71 75 69 73 20 6e 6f 73 74 72 75 64 20 65 78 65 72 63 69 74 61 74 69 6f 6e 20 75 6c 6c 61 6d 63 6f 20 6c 61 62 6f 72 69 73 20 6e 69 73 69 2e 3c 5c 5c 2f 73 70 61 6e 3e 5c 22 2c 5c 22 64 62 2e 50 61 67 65 4c 61 79 6f 75 74 45 6c 65 6d 65 6e 74 73 2e 31 35 35 30 5c 22 3a 5c 22 3c 66 6f 6e 74 20 73 69 7a 65 3d 5c 5c 5c 22 36 5c 5c 5c 22 3e 53 65 65 20 53 6f 6d 65 20 45 78 61 6d 70 6c 65 73 3c 5c 5c 2f 66 6f 6e 74 3e 5c 22 2c 5c 22 64 62 2e 50 61 67 65 4c 61 79 6f 75 74 45 6c 65 6d 65 6e 74 73 2e 31 35 35 37 5c 22 3a 5c 22 3c 66 6f 6e 74 20 73 69 7a 65 3d 5c 5c 5c 22 36 5c 5c 5c 22 3e 53 65 72 76 69 63 65 73 3c 5c 5c 2f 66 6f 6e 74 3e 5c 22 2c 5c 22 64 62 2e 50 61 67 65 4c 61 79 6f 75 74 45 6c 65 6d
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: im ad minim veniam, quis nostrud exercitation ullamco laboris nisi.<\\/span>\",\"db.PageLayoutElements.1550\":\"<font size=\\\"6\\\">See Some Examples<\\/font>\",\"db.PageLayoutElements.1557\":\"<font size=\\\"6\\\">Services<\\/font>\",\"db.PageLayoutElem
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:48 UTC1378INData Raw: 75 72 20 61 64 69 70 69 73 69 63 69 6e 67 20 65 6c 69 74 2c 20 73 65 64 20 64 6f 20 65 69 75 73 6d 6f 64 20 74 65 6d 70 6f 72 20 69 6e 63 69 64 69 64 75 6e 74 20 75 74 20 6c 61 62 6f 72 65 20 65 74 20 64 6f 6c 6f 72 65 20 6d 61 67 6e 61 20 61 6c 69 71 75 61 2e 20 55 74 20 65 6e 69 6d 20 61 64 20 6d 69 6e 69 6d 20 76 65 6e 69 61 6d 2c 20 71 75 69 73 20 6e 6f 73 74 72 75 64 20 65 78 65 72 63 69 74 61 74 69 6f 6e 20 75 6c 6c 61 6d 63 6f 20 6c 61 62 6f 72 69 73 20 6e 69 73 69 2e 5c 22 2c 5c 22 64 62 2e 50 61 67 65 4c 61 79 6f 75 74 45 6c 65 6d 65 6e 74 73 2e 31 35 37 37 5c 22 3a 5c 22 3c 66 6f 6e 74 20 73 69 7a 65 3d 5c 5c 5c 22 36 5c 5c 5c 22 3e 45 76 65 6e 74 20 48 65 61 64 6c 69 6e 65 3c 5c 5c 2f 66 6f 6e 74 3e 5c 22 2c 5c 22 64 62 2e 50 61 67 65 4c 61 79
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ur adipisicing elit, sed do eiusmod tempor incididunt ut labore et dolore magna aliqua. Ut enim ad minim veniam, quis nostrud exercitation ullamco laboris nisi.\",\"db.PageLayoutElements.1577\":\"<font size=\\\"6\\\">Event Headline<\\/font>\",\"db.PageLay


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                11192.168.2.649730151.101.1.464437124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:48 UTC561OUTGET /js/lang/en/stl.js?buildTime=123412341234& HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: cdn2.editmysite.com
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                Referer: https://shawri.weebly.com/
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:48 UTC664INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 188909
                                                                                                                                                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Mon, 30 Sep 2024 20:37:37 GMT
                                                                                                                                                                                                                                                                                                                                                                                ETag: "66fb0c11-2e1ed"
                                                                                                                                                                                                                                                                                                                                                                                Expires: Mon, 14 Oct 2024 21:44:42 GMT
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: max-age=1209600
                                                                                                                                                                                                                                                                                                                                                                                X-Host: grn108.sf2p.intern.weebly.net
                                                                                                                                                                                                                                                                                                                                                                                Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                Age: 1102626
                                                                                                                                                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 16:01:48 GMT
                                                                                                                                                                                                                                                                                                                                                                                X-Served-By: cache-sjc10082-SJC, cache-ewr-kewr1740050-EWR
                                                                                                                                                                                                                                                                                                                                                                                X-Cache: HIT, HIT
                                                                                                                                                                                                                                                                                                                                                                                X-Cache-Hits: 2, 0
                                                                                                                                                                                                                                                                                                                                                                                X-Timer: S1728835309.622599,VS0,VE1
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:48 UTC1378INData Raw: 0a 77 69 6e 64 6f 77 2e 5f 57 20 3d 20 77 69 6e 64 6f 77 2e 57 65 65 62 6c 79 20 3d 20 77 69 6e 64 6f 77 2e 57 65 65 62 6c 79 20 7c 7c 20 7b 7d 3b 0a 5f 57 2e 67 65 74 53 69 74 65 4c 61 6e 67 75 61 67 65 55 52 4c 20 3d 20 66 75 6e 63 74 69 6f 6e 28 6c 61 6e 67 29 7b 0a 09 72 65 74 75 72 6e 20 27 2f 2f 61 73 73 65 74 73 2d 73 74 61 67 69 6e 67 2e 77 65 65 62 6c 79 2e 6e 65 74 2f 6a 73 2f 6c 61 6e 67 2f 25 6c 61 6e 67 25 2f 73 74 6c 2e 6a 73 3f 62 75 69 6c 64 54 69 6d 65 3d 31 32 33 34 26 27 2e 72 65 70 6c 61 63 65 28 27 25 6c 61 6e 67 25 27 2c 20 6c 61 6e 67 29 3b 0a 7d 0a 5f 57 2e 74 6c 69 3d 66 75 6e 63 74 69 6f 6e 28 73 29 7b 72 65 74 75 72 6e 20 73 3b 7d 0a 5f 57 2e 73 69 74 65 4c 61 6e 67 20 3d 20 27 65 6e 27 3b 0a 5f 57 2e 66 74 6c 3d 5f 57 2e 73 74
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: window._W = window.Weebly = window.Weebly || {};_W.getSiteLanguageURL = function(lang){return '//assets-staging.weebly.net/js/lang/%lang%/stl.js?buildTime=1234&'.replace('%lang%', lang);}_W.tli=function(s){return s;}_W.siteLang = 'en';_W.ftl=_W.st
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:48 UTC1378INData Raw: 5c 22 42 61 64 5c 22 2c 5c 22 63 6f 6d 70 6f 6e 65 6e 74 73 2e 73 74 61 72 5f 69 6e 70 75 74 5f 63 6f 6d 70 6f 6e 65 6e 74 2e 33 5f 73 74 61 72 5c 22 3a 5c 22 4d 65 64 69 6f 63 72 65 5c 22 2c 5c 22 63 6f 6d 70 6f 6e 65 6e 74 73 2e 73 74 61 72 5f 69 6e 70 75 74 5f 63 6f 6d 70 6f 6e 65 6e 74 2e 34 5f 73 74 61 72 5c 22 3a 5c 22 47 6f 6f 64 5c 22 2c 5c 22 63 6f 6d 70 6f 6e 65 6e 74 73 2e 73 74 61 72 5f 69 6e 70 75 74 5f 63 6f 6d 70 6f 6e 65 6e 74 2e 35 5f 73 74 61 72 5c 22 3a 5c 22 45 78 63 65 6c 6c 65 6e 74 5c 22 2c 5c 22 63 6f 6d 70 6f 6e 65 6e 74 73 2e 73 74 61 72 5f 69 6e 70 75 74 5f 63 6f 6d 70 6f 6e 65 6e 74 2e 6e 6f 5f 72 61 74 69 6e 67 5f 6c 61 62 65 6c 5c 22 3a 5c 22 4e 6f 20 72 61 74 69 6e 67 5c 22 2c 5c 22 63 6f 6d 70 6f 6e 65 6e 74 73 2e 73 74 61
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: \"Bad\",\"components.star_input_component.3_star\":\"Mediocre\",\"components.star_input_component.4_star\":\"Good\",\"components.star_input_component.5_star\":\"Excellent\",\"components.star_input_component.no_rating_label\":\"No rating\",\"components.sta
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:48 UTC1378INData Raw: 65 61 74 65 20 41 63 63 6f 75 6e 74 5c 22 2c 5c 22 63 75 73 74 6f 6d 65 72 5f 61 63 63 6f 75 6e 74 73 2e 63 6f 6d 6d 6f 6e 2e 64 6f 6e 65 5c 22 3a 5c 22 44 6f 6e 65 5c 22 2c 5c 22 63 75 73 74 6f 6d 65 72 5f 61 63 63 6f 75 6e 74 73 2e 63 6f 6d 6d 6f 6e 2e 65 6d 61 69 6c 5f 61 64 64 72 65 73 73 5c 22 3a 5c 22 45 6d 61 69 6c 20 41 64 64 72 65 73 73 5c 22 2c 5c 22 63 75 73 74 6f 6d 65 72 5f 61 63 63 6f 75 6e 74 73 2e 63 6f 6d 6d 6f 6e 2e 65 72 72 6f 72 73 2e 62 61 64 5f 65 6d 61 69 6c 5c 22 3a 5c 22 50 6c 65 61 73 65 20 65 6e 74 65 72 20 61 20 76 61 6c 69 64 20 65 6d 61 69 6c 20 61 64 64 72 65 73 73 2e 5c 22 2c 5c 22 63 75 73 74 6f 6d 65 72 5f 61 63 63 6f 75 6e 74 73 2e 63 6f 6d 6d 6f 6e 2e 65 72 72 6f 72 73 2e 65 6d 61 69 6c 5f 72 65 71 75 69 72 65 64 5c 22
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: eate Account\",\"customer_accounts.common.done\":\"Done\",\"customer_accounts.common.email_address\":\"Email Address\",\"customer_accounts.common.errors.bad_email\":\"Please enter a valid email address.\",\"customer_accounts.common.errors.email_required\"
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:48 UTC1378INData Raw: 5c 22 63 75 73 74 6f 6d 65 72 5f 61 63 63 6f 75 6e 74 73 2e 6f 72 64 65 72 5f 68 69 73 74 6f 72 79 2e 63 6f 6c 75 6d 6e 5f 68 65 61 64 69 6e 67 5f 6f 72 64 65 72 5f 6e 75 6d 62 65 72 5c 22 3a 5c 22 4f 72 64 65 72 20 23 5c 22 2c 5c 22 63 75 73 74 6f 6d 65 72 5f 61 63 63 6f 75 6e 74 73 2e 6f 72 64 65 72 5f 68 69 73 74 6f 72 79 2e 63 6f 6c 75 6d 6e 5f 68 65 61 64 69 6e 67 5f 73 74 61 74 75 73 5c 22 3a 5c 22 53 74 61 74 75 73 5c 22 2c 5c 22 63 75 73 74 6f 6d 65 72 5f 61 63 63 6f 75 6e 74 73 2e 6f 72 64 65 72 5f 68 69 73 74 6f 72 79 2e 63 6f 6c 75 6d 6e 5f 68 65 61 64 69 6e 67 5f 74 6f 74 61 6c 5c 22 3a 5c 22 54 6f 74 61 6c 5c 22 2c 5c 22 63 75 73 74 6f 6d 65 72 5f 61 63 63 6f 75 6e 74 73 2e 6f 72 64 65 72 5f 68 69 73 74 6f 72 79 2e 64 65 66 61 75 6c 74 5f 74
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: \"customer_accounts.order_history.column_heading_order_number\":\"Order #\",\"customer_accounts.order_history.column_heading_status\":\"Status\",\"customer_accounts.order_history.column_heading_total\":\"Total\",\"customer_accounts.order_history.default_t
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:48 UTC1378INData Raw: 6f 6d 65 72 5f 61 63 63 6f 75 6e 74 73 2e 6f 72 64 65 72 5f 68 69 73 74 6f 72 79 2e 73 74 61 74 75 73 5f 72 65 64 65 65 6d 65 64 5c 22 3a 5c 22 52 65 64 65 65 6d 65 64 5c 22 2c 5c 22 63 75 73 74 6f 6d 65 72 5f 61 63 63 6f 75 6e 74 73 2e 6f 72 64 65 72 5f 68 69 73 74 6f 72 79 2e 73 74 61 74 75 73 5f 72 65 66 75 6e 64 65 64 5c 22 3a 5c 22 52 65 66 75 6e 64 65 64 5c 22 2c 5c 22 63 75 73 74 6f 6d 65 72 5f 61 63 63 6f 75 6e 74 73 2e 6f 72 64 65 72 5f 68 69 73 74 6f 72 79 2e 73 74 61 74 75 73 5f 73 65 6e 74 5c 22 3a 5c 22 53 65 6e 74 5c 22 2c 5c 22 63 75 73 74 6f 6d 65 72 5f 61 63 63 6f 75 6e 74 73 2e 6f 72 64 65 72 5f 68 69 73 74 6f 72 79 2e 73 74 61 74 75 73 5f 73 68 69 70 70 65 64 5c 22 3a 5c 22 53 68 69 70 70 65 64 5c 22 2c 5c 22 63 75 73 74 6f 6d 65 72 5f
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: omer_accounts.order_history.status_redeemed\":\"Redeemed\",\"customer_accounts.order_history.status_refunded\":\"Refunded\",\"customer_accounts.order_history.status_sent\":\"Sent\",\"customer_accounts.order_history.status_shipped\":\"Shipped\",\"customer_
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:48 UTC1378INData Raw: 72 64 2e 5c 22 2c 5c 22 63 75 73 74 6f 6d 65 72 5f 61 63 63 6f 75 6e 74 73 2e 72 65 73 65 74 5f 70 61 73 73 77 6f 72 64 2e 72 65 73 65 74 5f 62 75 74 74 6f 6e 5c 22 3a 5c 22 52 65 73 65 74 20 50 61 73 73 77 6f 72 64 5c 22 2c 5c 22 63 75 73 74 6f 6d 65 72 5f 61 63 63 6f 75 6e 74 73 2e 75 70 64 61 74 65 5f 70 61 73 73 77 6f 72 64 2e 68 65 61 64 65 72 5f 74 65 78 74 5c 22 3a 5c 22 55 70 64 61 74 65 20 70 61 73 73 77 6f 72 64 5c 22 2c 5c 22 63 75 73 74 6f 6d 65 72 5f 61 63 63 6f 75 6e 74 73 2e 75 70 64 61 74 65 5f 70 61 73 73 77 6f 72 64 2e 69 6e 73 74 72 75 63 74 69 6f 6e 5c 22 3a 5c 22 45 6e 74 65 72 20 79 6f 75 72 20 6e 65 77 20 70 61 73 73 77 6f 72 64 20 62 65 6c 6f 77 2e 5c 22 2c 5c 22 63 75 73 74 6f 6d 65 72 5f 61 63 63 6f 75 6e 74 73 2e 75 70 64 61 74
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: rd.\",\"customer_accounts.reset_password.reset_button\":\"Reset Password\",\"customer_accounts.update_password.header_text\":\"Update password\",\"customer_accounts.update_password.instruction\":\"Enter your new password below.\",\"customer_accounts.updat
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:48 UTC1378INData Raw: 73 61 6e 74 20 64 6f 6c 6f 72 65 6d 71 75 65 20 6c 61 75 64 61 6e 74 69 75 6d 2c 20 74 6f 74 61 6d 20 72 65 6d 2e 3c 5c 5c 2f 73 70 61 6e 3e 5c 22 2c 5c 22 64 62 2e 50 61 67 65 4c 61 79 6f 75 74 45 6c 65 6d 65 6e 74 73 2e 31 35 31 37 5c 22 3a 5c 22 3c 73 70 61 6e 20 73 74 79 6c 65 3d 5c 5c 5c 22 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 6e 6f 72 6d 61 6c 3b 5c 5c 5c 22 3e 3c 66 6f 6e 74 20 73 69 7a 65 3d 5c 5c 5c 22 35 5c 5c 5c 22 3e 53 6b 69 6c 6c 20 54 77 6f 3c 5c 5c 2f 66 6f 6e 74 3e 3c 5c 5c 2f 73 70 61 6e 3e 5c 22 2c 5c 22 64 62 2e 50 61 67 65 4c 61 79 6f 75 74 45 6c 65 6d 65 6e 74 73 2e 31 35 31 38 5c 22 3a 5c 22 3c 73 70 61 6e 20 73 74 79 6c 65 3d 5c 5c 5c 22 5c 5c 5c 22 3e 53 65 64 20 75 74 20 70 65 72 73 70 69 63 69 61 74 69 73 20 75 6e 64 65 20 6f
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: sant doloremque laudantium, totam rem.<\\/span>\",\"db.PageLayoutElements.1517\":\"<span style=\\\"font-weight: normal;\\\"><font size=\\\"5\\\">Skill Two<\\/font><\\/span>\",\"db.PageLayoutElements.1518\":\"<span style=\\\"\\\">Sed ut perspiciatis unde o
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:48 UTC1378INData Raw: 6e 6f 72 6d 61 6c 3b 5c 5c 5c 22 3e 52 65 73 70 6f 6e 73 69 76 65 20 26 61 6d 70 3b 20 49 6e 74 65 72 61 63 74 69 76 65 3c 5c 5c 2f 66 6f 6e 74 3e 5c 22 2c 5c 22 64 62 2e 50 61 67 65 4c 61 79 6f 75 74 45 6c 65 6d 65 6e 74 73 2e 31 35 33 34 5c 22 3a 5c 22 3c 73 70 61 6e 20 73 74 79 6c 65 3d 5c 5c 5c 22 5c 5c 5c 22 3e 4c 6f 72 65 6d 20 69 70 73 75 6d 20 64 6f 6c 6f 72 20 73 69 74 20 61 6d 65 74 2c 20 63 6f 6e 73 65 63 74 65 74 75 72 20 61 64 69 70 69 73 63 69 6e 67 20 65 6c 69 74 2c 20 73 65 64 20 64 6f 20 65 69 75 73 6d 6f 64 20 74 65 6d 70 6f 72 20 69 6e 63 69 64 69 64 75 6e 74 20 75 74 20 6c 61 62 6f 72 65 20 65 74 20 64 6f 6c 6f 72 65 20 6d 61 67 6e 61 20 61 6c 69 71 75 61 2e 20 55 74 20 65 6e 69 6d 20 61 64 20 6d 69 6e 69 6d 20 76 65 6e 69 61 6d 2c 20
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: normal;\\\">Responsive &amp; Interactive<\\/font>\",\"db.PageLayoutElements.1534\":\"<span style=\\\"\\\">Lorem ipsum dolor sit amet, consectetur adipiscing elit, sed do eiusmod tempor incididunt ut labore et dolore magna aliqua. Ut enim ad minim veniam,
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:48 UTC1378INData Raw: 69 6d 20 61 64 20 6d 69 6e 69 6d 20 76 65 6e 69 61 6d 2c 20 71 75 69 73 20 6e 6f 73 74 72 75 64 20 65 78 65 72 63 69 74 61 74 69 6f 6e 20 75 6c 6c 61 6d 63 6f 20 6c 61 62 6f 72 69 73 20 6e 69 73 69 2e 3c 5c 5c 2f 73 70 61 6e 3e 5c 22 2c 5c 22 64 62 2e 50 61 67 65 4c 61 79 6f 75 74 45 6c 65 6d 65 6e 74 73 2e 31 35 35 30 5c 22 3a 5c 22 3c 66 6f 6e 74 20 73 69 7a 65 3d 5c 5c 5c 22 36 5c 5c 5c 22 3e 53 65 65 20 53 6f 6d 65 20 45 78 61 6d 70 6c 65 73 3c 5c 5c 2f 66 6f 6e 74 3e 5c 22 2c 5c 22 64 62 2e 50 61 67 65 4c 61 79 6f 75 74 45 6c 65 6d 65 6e 74 73 2e 31 35 35 37 5c 22 3a 5c 22 3c 66 6f 6e 74 20 73 69 7a 65 3d 5c 5c 5c 22 36 5c 5c 5c 22 3e 53 65 72 76 69 63 65 73 3c 5c 5c 2f 66 6f 6e 74 3e 5c 22 2c 5c 22 64 62 2e 50 61 67 65 4c 61 79 6f 75 74 45 6c 65 6d
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: im ad minim veniam, quis nostrud exercitation ullamco laboris nisi.<\\/span>\",\"db.PageLayoutElements.1550\":\"<font size=\\\"6\\\">See Some Examples<\\/font>\",\"db.PageLayoutElements.1557\":\"<font size=\\\"6\\\">Services<\\/font>\",\"db.PageLayoutElem
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:48 UTC1378INData Raw: 75 72 20 61 64 69 70 69 73 69 63 69 6e 67 20 65 6c 69 74 2c 20 73 65 64 20 64 6f 20 65 69 75 73 6d 6f 64 20 74 65 6d 70 6f 72 20 69 6e 63 69 64 69 64 75 6e 74 20 75 74 20 6c 61 62 6f 72 65 20 65 74 20 64 6f 6c 6f 72 65 20 6d 61 67 6e 61 20 61 6c 69 71 75 61 2e 20 55 74 20 65 6e 69 6d 20 61 64 20 6d 69 6e 69 6d 20 76 65 6e 69 61 6d 2c 20 71 75 69 73 20 6e 6f 73 74 72 75 64 20 65 78 65 72 63 69 74 61 74 69 6f 6e 20 75 6c 6c 61 6d 63 6f 20 6c 61 62 6f 72 69 73 20 6e 69 73 69 2e 5c 22 2c 5c 22 64 62 2e 50 61 67 65 4c 61 79 6f 75 74 45 6c 65 6d 65 6e 74 73 2e 31 35 37 37 5c 22 3a 5c 22 3c 66 6f 6e 74 20 73 69 7a 65 3d 5c 5c 5c 22 36 5c 5c 5c 22 3e 45 76 65 6e 74 20 48 65 61 64 6c 69 6e 65 3c 5c 5c 2f 66 6f 6e 74 3e 5c 22 2c 5c 22 64 62 2e 50 61 67 65 4c 61 79
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ur adipisicing elit, sed do eiusmod tempor incididunt ut labore et dolore magna aliqua. Ut enim ad minim veniam, quis nostrud exercitation ullamco laboris nisi.\",\"db.PageLayoutElements.1577\":\"<font size=\\\"6\\\">Event Headline<\\/font>\",\"db.PageLay


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                12192.168.2.649734151.101.1.464437124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:49 UTC567OUTGET /js/site/theme-plugins.js?buildTime=123412341234 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: cdn2.editmysite.com
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                Referer: https://shawri.weebly.com/
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:49 UTC664INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 12622
                                                                                                                                                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Thu, 03 Oct 2024 22:10:27 GMT
                                                                                                                                                                                                                                                                                                                                                                                ETag: "66ff1653-314e"
                                                                                                                                                                                                                                                                                                                                                                                Expires: Fri, 18 Oct 2024 19:23:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: max-age=1209600
                                                                                                                                                                                                                                                                                                                                                                                X-Host: grn129.sf2p.intern.weebly.net
                                                                                                                                                                                                                                                                                                                                                                                Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                Age: 765529
                                                                                                                                                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 16:01:49 GMT
                                                                                                                                                                                                                                                                                                                                                                                X-Served-By: cache-sjc10073-SJC, cache-ewr-kewr1740038-EWR
                                                                                                                                                                                                                                                                                                                                                                                X-Cache: HIT, MISS
                                                                                                                                                                                                                                                                                                                                                                                X-Cache-Hits: 12, 0
                                                                                                                                                                                                                                                                                                                                                                                X-Timer: S1728835309.199388,VS0,VE71
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:49 UTC1378INData Raw: 70 75 62 6c 69 73 68 65 64 57 42 4a 50 28 5b 31 37 5d 2c 7b 30 3a 66 75 6e 63 74 69 6f 6e 28 69 2c 74 2c 65 29 7b 69 2e 65 78 70 6f 72 74 73 3d 65 28 36 32 32 29 7d 2c 36 30 37 3a 66 75 6e 63 74 69 6f 6e 28 69 2c 74 2c 65 29 7b 76 61 72 20 6e 2c 73 3b 21 28 6e 3d 5b 65 28 31 29 2c 65 28 33 29 5d 2c 73 3d 66 75 6e 63 74 69 6f 6e 28 69 2c 74 29 7b 76 61 72 20 65 3d 7b 7d 3b 76 61 72 20 6e 3b 65 2e 69 6e 69 74 3d 66 75 6e 63 74 69 6f 6e 28 69 29 7b 69 66 28 21 6e 29 7b 6e 3d 6e 65 77 20 73 28 69 29 7d 7d 3b 65 2e 64 65 73 74 72 6f 79 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 6e 29 7b 6e 2e 64 65 73 74 72 6f 79 28 29 3b 6e 3d 6e 75 6c 6c 7d 7d 3b 66 75 6e 63 74 69 6f 6e 20 73 28 69 29 7b 74 68 69 73 2e 63 6f 6e 66 69 67 3d 69 3b 74 68 69 73 2e 71 75 65 72
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: publishedWBJP([17],{0:function(i,t,e){i.exports=e(622)},607:function(i,t,e){var n,s;!(n=[e(1),e(3)],s=function(i,t){var e={};var n;e.init=function(i){if(!n){n=new s(i)}};e.destroy=function(){if(n){n.destroy();n=null}};function s(i){this.config=i;this.quer
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:49 UTC1378INData Raw: 62 6f 64 79 45 6c 2e 77 69 64 74 68 28 29 2f 32 7d 2c 71 75 65 72 79 50 61 6e 65 57 69 64 74 68 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 70 61 6e 65 57 69 64 74 68 3d 74 68 69 73 2e 70 61 6e 65 45 6c 2e 6f 75 74 65 72 57 69 64 74 68 28 29 7d 2c 6f 70 65 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 69 3d 74 68 69 73 3b 74 68 69 73 2e 69 73 4f 70 65 6e 3d 74 72 75 65 3b 74 68 69 73 2e 74 72 69 67 67 65 72 45 6c 2e 61 64 64 43 6c 61 73 73 28 22 77 2d 6e 61 76 70 61 6e 65 2d 74 72 69 67 67 65 72 2d 61 63 74 69 76 65 22 29 3b 74 68 69 73 2e 71 75 65 72 79 49 73 4c 65 66 74 28 29 3b 74 68 69 73 2e 71 75 65 72 79 50 61 6e 65 57 69 64 74 68 28 29 3b 69 66 28 21 74 68 69 73 2e 69 73 46 75 6c 6c 73 63 72 65 65 6e 29 7b 74 68 69 73 2e 61 64 64 43 6f
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: bodyEl.width()/2},queryPaneWidth:function(){this.paneWidth=this.paneEl.outerWidth()},open:function(){var i=this;this.isOpen=true;this.triggerEl.addClass("w-navpane-trigger-active");this.queryIsLeft();this.queryPaneWidth();if(!this.isFullscreen){this.addCo
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:49 UTC1378INData Raw: 6c 69 64 69 6e 67 45 6c 2e 63 73 73 28 7b 6c 65 66 74 3a 2d 74 68 69 73 2e 70 61 6e 65 57 69 64 74 68 2c 72 69 67 68 74 3a 74 68 69 73 2e 70 61 6e 65 57 69 64 74 68 7d 29 7d 7d 2c 6d 6f 76 65 53 6c 69 64 65 72 54 6f 43 6c 6f 73 65 50 6f 73 69 74 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 73 6c 69 64 69 6e 67 45 6c 2e 63 73 73 28 7b 6c 65 66 74 3a 30 2c 72 69 67 68 74 3a 30 7d 29 7d 2c 63 6c 6f 73 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 69 73 4f 70 65 6e 3d 66 61 6c 73 65 3b 74 68 69 73 2e 62 6f 64 79 45 6c 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 77 2d 6e 61 76 70 61 6e 65 2d 69 73 2d 6f 70 65 6e 22 29 3b 74 68 69 73 2e 74 72 69 67 67 65 72 45 6c 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 77 2d 6e 61 76 70 61 6e 65 2d 74 72
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: lidingEl.css({left:-this.paneWidth,right:this.paneWidth})}},moveSliderToClosePosition:function(){this.slidingEl.css({left:0,right:0})},close:function(){this.isOpen=false;this.bodyEl.removeClass("w-navpane-is-open");this.triggerEl.removeClass("w-navpane-tr
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:49 UTC1378INData Raw: 6f 75 6e 63 65 28 74 2e 62 69 6e 64 28 74 68 69 73 2e 75 70 64 61 74 65 49 73 46 6f 72 63 65 64 2c 74 68 69 73 29 2c 31 30 30 29 3b 69 28 77 69 6e 64 6f 77 29 2e 6f 6e 28 22 72 65 73 69 7a 65 22 2c 74 68 69 73 2e 72 65 73 69 7a 65 48 61 6e 64 6c 65 72 29 7d 2c 75 6e 62 69 6e 64 57 69 6e 64 6f 77 52 65 73 69 7a 65 48 61 6e 64 6c 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 68 69 73 2e 72 65 73 69 7a 65 48 61 6e 64 6c 65 72 21 3d 6e 75 6c 6c 29 7b 69 28 77 69 6e 64 6f 77 29 2e 6f 66 66 28 22 72 65 73 69 7a 65 22 2c 74 68 69 73 2e 72 65 73 69 7a 65 48 61 6e 64 6c 65 72 29 3b 74 68 69 73 2e 72 65 73 69 7a 65 48 61 6e 64 6c 65 72 3d 6e 75 6c 6c 7d 7d 2c 61 64 64 43 6f 76 65 72 69 6e 67 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 74 68 69 73 2e 63
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ounce(t.bind(this.updateIsForced,this),100);i(window).on("resize",this.resizeHandler)},unbindWindowResizeHandler:function(){if(this.resizeHandler!=null){i(window).off("resize",this.resizeHandler);this.resizeHandler=null}},addCovering:function(){if(!this.c
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:49 UTC1378INData Raw: 69 73 2e 73 74 69 63 6b 79 4f 66 66 73 65 74 7d 29 7d 65 6c 73 65 20 69 66 28 74 68 69 73 2e 73 74 69 63 6b 79 4e 61 76 45 6c 2e 63 73 73 28 22 7a 2d 69 6e 64 65 78 22 29 3d 3d 3d 22 39 39 22 29 7b 74 68 69 73 2e 73 74 69 63 6b 79 4e 61 76 45 6c 2e 63 73 73 28 7b 70 6f 73 69 74 69 6f 6e 3a 22 66 69 78 65 64 22 2c 74 6f 70 3a 30 7d 29 7d 7d 7d 2c 64 65 73 74 72 6f 79 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 68 69 73 2e 69 73 4f 70 65 6e 29 7b 74 68 69 73 2e 63 6c 6f 73 65 28 29 7d 74 68 69 73 2e 75 6e 62 69 6e 64 54 72 69 67 67 65 72 48 61 6e 64 6c 65 72 73 28 29 3b 74 68 69 73 2e 75 6e 62 69 6e 64 50 6f 73 74 43 6c 6f 73 65 41 63 74 69 6f 6e 73 28 29 3b 74 68 69 73 2e 75 6e 62 69 6e 64 57 69 6e 64 6f 77 52 65 73 69 7a 65 48 61 6e 64 6c 65 72 28 29
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: is.stickyOffset})}else if(this.stickyNavEl.css("z-index")==="99"){this.stickyNavEl.css({position:"fixed",top:0})}}},destroy:function(){if(this.isOpen){this.close()}this.unbindTriggerHandlers();this.unbindPostCloseActions();this.unbindWindowResizeHandler()
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:49 UTC1378INData Raw: 30 37 29 5d 2c 73 3d 66 75 6e 63 74 69 6f 6e 28 69 2c 74 2c 65 2c 6e 2c 73 29 7b 76 61 72 20 6f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 69 3d 7b 7d 3b 69 5b 22 6e 61 76 62 61 72 2d 73 74 69 63 6b 79 22 5d 3d 6e 2e 64 61 74 61 3b 69 5b 22 6e 61 76 70 61 6e 65 22 5d 3d 73 2e 64 61 74 61 3b 76 61 72 20 61 3d 7b 7d 3b 61 5b 22 6e 61 76 62 61 72 2d 73 74 69 63 6b 79 22 5d 3d 6e 2e 72 65 6e 64 65 72 3b 61 5b 22 6e 61 76 70 61 6e 65 22 5d 3d 73 2e 72 65 6e 64 65 72 3b 76 61 72 20 72 3d 7b 7d 3b 76 61 72 20 6c 3d 66 61 6c 73 65 3b 72 65 74 75 72 6e 7b 69 6e 69 74 3a 66 75 6e 63 74 69 6f 6e 28 69 29 7b 6c 3d 69 26 26 69 2e 65 64 69 74 6f 72 3b 69 66 28 69 2e 70 6c 75 67 69 6e 4f 70 74 69 6f 6e 56 61 6c 75 65 73 21 3d 6e 75 6c 6c 29 7b 72 3d 65 2e 63 6c 6f
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 07)],s=function(i,t,e,n,s){var o=function(){var i={};i["navbar-sticky"]=n.data;i["navpane"]=s.data;var a={};a["navbar-sticky"]=n.render;a["navpane"]=s.render;var r={};var l=false;return{init:function(i){l=i&&i.editor;if(i.pluginOptionValues!=null){r=e.clo
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:49 UTC1378INData Raw: 2c 66 3d 30 2c 63 3d 66 61 6c 73 65 2c 70 3d 66 61 6c 73 65 2c 64 3d 66 61 6c 73 65 2c 68 3d 30 2c 75 3d 30 2c 67 3d 30 2c 76 3d 30 2c 6d 3d 30 2c 45 3d 30 2c 62 3d 30 2c 79 3d 69 28 29 2c 77 3d 30 2c 6b 3d 30 2c 43 3d 66 61 6c 73 65 2c 54 3d 66 61 6c 73 65 2c 50 3d 69 28 27 3c 64 69 76 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 3b 20 70 61 64 64 69 6e 67 3a 30 22 3e 3c 2f 64 69 76 3e 27 29 2c 48 3d 69 28 29 2c 49 3d 7b 74 6f 70 3a 30 2c 62 6f 74 74 6f 6d 3a 30 2c 63 75 73 74 6f 6d 3a 5b 5d 7d 2c 78 2c 57 3d 7b 73 63 72 6f 6c 6c 48 69 64 65 3a 66 61 6c 73 65 2c 6c 61 7a 79 48 65 69 67 68 74 3a 30 2c 74 6f 70 4d 61 72 67 69 6e 3a 22 61 75 74 6f 22 2c 6b 65 65 70 49 6e 57 72 61 70 70 65 72 3a
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ,f=0,c=false,p=false,d=false,h=0,u=0,g=0,v=0,m=0,E=0,b=0,y=i(),w=0,k=0,C=false,T=false,P=i('<div style="margin-top:0;margin-bottom:0; padding:0"></div>'),H=i(),I={top:0,bottom:0,custom:[]},x,W={scrollHide:false,lazyHeight:0,topMargin:"auto",keepInWrapper:
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:49 UTC1378INData Raw: 29 3b 76 61 72 20 69 3d 2d 6b 3b 79 2e 63 73 73 28 7b 6d 61 72 67 69 6e 54 6f 70 3a 77 2c 70 6f 73 69 74 69 6f 6e 3a 22 66 69 78 65 64 22 2c 74 6f 70 3a 22 22 2c 6c 65 66 74 3a 22 22 2c 72 69 67 68 74 3a 22 22 2c 62 6f 74 74 6f 6d 3a 69 7d 29 7d 2c 4d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 50 2e 77 69 64 74 68 28 29 21 3d 3d 79 2e 6f 75 74 65 72 57 69 64 74 68 28 29 29 79 2e 6f 75 74 65 72 57 69 64 74 68 28 50 2e 6f 75 74 65 72 57 69 64 74 68 28 29 29 7d 2c 55 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 78 3d 50 2e 6f 66 66 73 65 74 28 29 2e 6c 65 66 74 3b 69 66 28 78 21 3d 3d 79 2e 6f 66 66 73 65 74 28 29 2e 6c 65 66 74 29 3b 79 2e 6f 66 66 73 65 74 28 7b 6c 65 66 74 3a 78 7d 29 7d 2c 4c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 50 2e 63 73 73 28 7b 22 6d 61 72
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: );var i=-k;y.css({marginTop:w,position:"fixed",top:"",left:"",right:"",bottom:i})},M=function(){if(P.width()!==y.outerWidth())y.outerWidth(P.outerWidth())},U=function(){x=P.offset().left;if(x!==y.offset().left);y.offset({left:x})},L=function(){P.css({"mar
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:49 UTC1378INData Raw: 76 6f 69 64 20 30 3b 7a 28 74 72 75 65 29 3b 63 3d 66 61 6c 73 65 3b 70 3d 74 72 75 65 3b 64 3d 74 72 75 65 7d 7d 65 6c 73 65 7b 43 3d 74 72 75 65 3b 69 66 28 54 29 7b 7a 28 29 3b 54 3d 66 61 6c 73 65 7d 69 66 28 57 2e 73 63 72 6f 6c 6c 48 69 64 65 29 6b 3d 68 2b 57 2e 6c 61 7a 79 48 65 69 67 68 74 3b 65 6c 73 65 20 6b 3d 2b 57 2e 6c 61 7a 79 48 65 69 67 68 74 3b 69 66 28 63 29 7b 76 61 72 20 73 3d 70 61 72 73 65 49 6e 74 28 79 2e 63 73 73 28 22 74 6f 70 22 29 29 3b 69 66 28 6c 3d 3d 3d 22 75 70 22 26 26 73 21 3d 3d 30 29 7b 76 61 72 20 6f 3d 66 3e 2d 73 3f 30 3a 73 2b 66 3b 79 2e 63 73 73 28 22 74 6f 70 22 2c 6f 2b 22 70 78 22 29 7d 65 6c 73 65 20 69 66 28 6c 3d 3d 3d 22 64 6f 77 6e 22 26 26 73 3e 2d 6b 29 7b 76 61 72 20 6f 3d 66 3e 6b 2b 73 3f 2d 6b 3a
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: void 0;z(true);c=false;p=true;d=true}}else{C=true;if(T){z();T=false}if(W.scrollHide)k=h+W.lazyHeight;else k=+W.lazyHeight;if(c){var s=parseInt(y.css("top"));if(l==="up"&&s!==0){var o=f>-s?0:s+f;y.css("top",o+"px")}else if(l==="down"&&s>-k){var o=f>k+s?-k:
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:49 UTC220INData Raw: 2e 6f 66 66 28 22 73 63 72 6f 6c 6c 2e 73 74 69 63 6b 55 70 22 29 7d 69 28 6e 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 73 74 75 63 6b 45 6c 65 6d 65 6e 74 22 29 3b 69 28 74 29 2e 6f 66 66 28 22 72 65 73 69 7a 65 2e 73 74 69 63 6b 55 70 22 29 7d 3b 69 2e 66 6e 2e 73 74 69 63 6b 55 70 3d 66 75 6e 63 74 69 6f 6e 28 69 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 65 77 20 6e 28 74 68 69 73 2c 69 29 7d 29 7d 3b 69 2e 66 6e 2e 72 65 6d 6f 76 65 53 74 69 63 6b 55 70 3d 66 75 6e 63 74 69 6f 6e 28 69 29 7b 73 28 74 68 69 73 2c 69 29 7d 7d 29 28 6e 2c 77 69 6e 64 6f 77 2c 64 6f 63 75 6d 65 6e 74 29 7d 7d 29 3b
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: .off("scroll.stickUp")}i(n).removeClass("stuckElement");i(t).off("resize.stickUp")};i.fn.stickUp=function(i){return this.each(function(){new n(this,i)})};i.fn.removeStickUp=function(i){s(this,i)}})(n,window,document)}});


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                13192.168.2.649735151.101.1.464437124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:49 UTC633OUTGET /images/site/footer/footer-toast-published-image-1.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: cdn2.editmysite.com
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                Referer: https://shawri.weebly.com/
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:49 UTC959INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 9677
                                                                                                                                                                                                                                                                                                                                                                                X-GUploader-UploadID: ADPycdsatP3uOBH43PNMvxZOtintvSa5H1z49qk4vtDn6ukdJUU1Lr2JWaiuap_Ux-L3uoLIVD-6IIvnMtfUhStGT7M2PA
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=86400, s-maxage=259200
                                                                                                                                                                                                                                                                                                                                                                                Expires: Sat, 26 Aug 2023 06:41:03 GMT
                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 12 Feb 2019 18:19:08 GMT
                                                                                                                                                                                                                                                                                                                                                                                ETag: "6e0f7ad31bf187e0d88fc5787573ba71"
                                                                                                                                                                                                                                                                                                                                                                                x-goog-generation: 1549995548326466
                                                                                                                                                                                                                                                                                                                                                                                x-goog-metageneration: 3
                                                                                                                                                                                                                                                                                                                                                                                x-goog-stored-content-encoding: identity
                                                                                                                                                                                                                                                                                                                                                                                x-goog-stored-content-length: 9677
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                x-goog-hash: crc32c=QhrKCw==
                                                                                                                                                                                                                                                                                                                                                                                x-goog-hash: md5=bg960xvxh+DYj8V4dXO6cQ==
                                                                                                                                                                                                                                                                                                                                                                                x-goog-storage-class: STANDARD
                                                                                                                                                                                                                                                                                                                                                                                Server: UploadServer
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 16:01:49 GMT
                                                                                                                                                                                                                                                                                                                                                                                Via: 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                                Age: 113454
                                                                                                                                                                                                                                                                                                                                                                                X-Served-By: cache-nyc-kteb1890047-NYC
                                                                                                                                                                                                                                                                                                                                                                                X-Cache: HIT
                                                                                                                                                                                                                                                                                                                                                                                X-Cache-Hits: 250
                                                                                                                                                                                                                                                                                                                                                                                X-Timer: S1728835309.263107,VS0,VE0
                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:49 UTC1378INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c7 00 00 00 61 08 03 00 00 00 55 9e 45 07 00 00 02 fd 50 4c 54 45 ff ff ff 1b 1b 1b 17 17 17 e8 e8 e9 df df df 1f 1f 1f e4 e4 e5 15 15 15 e1 e1 e1 e3 e3 e3 e5 e5 e6 22 22 22 fd fd fd 12 12 12 e7 e7 e7 f9 f9 fa ea ea ea ef e6 df 24 24 24 ee ee ee 26 26 26 fb fb fb f5 f5 f8 f1 e7 e1 ec ec ed ea eb f0 0e 0e 0e e7 e8 ee ed ed f2 da d9 e1 e0 e0 e7 dd dd e4 d7 d7 de f2 e8 e2 28 28 28 e2 e2 e9 de dd dd eb e4 dc f1 f2 f6 d1 d0 d8 e6 e6 ec f7 f7 f9 eb eb ec e9 e9 ef fb f8 f6 ed e5 dd db da da ec ec f2 d5 d4 dc e4 e4 eb f2 f3 f7 ee ee f4 d3 d2 da cf ce d5 dc db e3 dd dc dc f0 f0 f0 cc cb d3 39 39 39 9c 90 8e df df e6 d5 d4 ce bb b7 bd 7d 7d 7d ef f0 f5 d8 d8 d8 32 32 32 2f 2f 2f be bb c0 b3 ae b2 45 45 45 e6
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: PNGIHDRaUEPLTE"""$$$&&&(((999}}}222///EEE
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:49 UTC1378INData Raw: a6 98 47 f1 38 24 0f ec 71 6f af 2d 9b b5 dd 89 87 ae 5c e9 8c 05 9b e3 cb 34 e0 31 ba 3c 8a 78 10 98 96 81 f2 95 21 6a f1 ab 8b f7 a1 61 17 97 57 2e 12 4f 80 d4 81 0f 5e e0 f1 65 81 ab 5b 6f 2a ee 51 58 1d f9 1e cc bb b3 bd e9 4c 26 7b 6a f5 d3 91 91 f8 53 67 b3 f3 07 96 5b 16 88 a2 79 00 5c 1e 2c cb 40 2f e2 c0 98 7c 19 48 46 50 11 e3 11 45 c0 43 17 e0 3c 0c 64 7e bf 1a b6 96 37 5e b4 96 56 8c e1 21 09 71 e5 2b d6 07 86 bd eb ed 4d 64 6e 0d 79 eb 13 e9 74 e2 a4 d3 19 bc 8f f1 1a 63 e7 81 02 a1 18 2d ab 67 39 11 4c 0a 86 01 47 c9 43 70 e1 11 8a 44 87 1b 5d 66 12 e5 42 e5 e7 a1 52 5c 56 1d 56 8d ee 57 6c f1 56 45 89 7d 17 dd ef e3 e7 44 53 3a a3 1a 1a 1a ca 64 cf 35 07 a3 75 af f3 3d c4 0d 27 f2 3d 60 b2 04 ef c1 a0 4c e8 80 03 63 08 8f dd 13 30 bb ba 86
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: G8$qo-\41<x!jaW.O^e[o*QXL&{jSg[y\,@/|HFPEC<d~7^V!q+Mdnytc-g9LGCpD]fBR\VVWlVE}DS:d5u='=`Lc0
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:49 UTC1378INData Raw: 5c c2 a8 af 76 88 70 ad 07 10 8d c0 01 c3 47 3d 60 d4 72 5c 7f dd f5 a5 0d c7 39 1c 15 39 94 b1 85 05 e0 70 d2 16 2f 66 25 5d c9 4c 72 c9 40 eb 28 0a b0 18 6a f0 8f df 9e 7e e6 4e 18 6b 5f 7f eb 2b 05 cb da 8c ac df 4f f0 0a e1 a7 11 cc df f3 15 ba 94 70 ea c0 5c 08 b9 55 d4 54 ed 81 05 8e 54 4a d0 a1 c6 14 7f 71 08 bf 2d 80 38 da db 81 e3 62 71 5e f1 2a f9 7b e3 ab 3d 3a 87 41 97 a0 08 c6 e5 48 64 96 32 06 07 80 78 5d 3a ab 19 e3 eb e4 37 bf f6 ed b7 df 3c 7e 93 4d 0b c6 12 66 82 20 78 65 d9 af 84 bb c2 81 a4 80 11 4a 02 82 e4 66 81 43 a6 7e 42 81 64 a8 8e b6 f5 a9 14 2a b8 95 bb 5c 86 d6 67 f4 7a 38 bc f0 94 0b 28 01 a3 bd fe 62 1c 37 54 27 a6 d7 3a c7 77 27 5d 16 ca 91 d5 11 3a da e9 76 bb 0d 16 5a a7 73 81 6b 51 5e 2b 86 c1 c1 ed 7e 9b 60 ac 1d e3 31
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: \vpG=`r\99p/f%]Lr@(j~Nk_+Op\UTTJq-8bq^*{=:AHd2x]:7<~Mf xeJfC~Bd*\gz8(b7T':w']:vZskQ^+~`1
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:49 UTC1378INData Raw: 96 38 8d 11 8c 97 33 73 10 14 36 7f 3a ac 75 84 c1 b3 6c 7e 9b d1 d8 01 35 a4 1a e7 6d 15 3d e6 d6 fa 35 22 f5 0f f5 25 10 f9 67 22 e0 90 aa 34 21 0d d2 43 a3 59 9b d8 1a 96 0c 6e cb 5a 5a c0 dd 20 87 85 76 a2 d1 a3 c5 d9 89 cd 14 24 ab 7f cc 51 8a ee 70 aa 7b 64 c4 27 39 9f 43 f9 c5 50 77 e7 41 71 f9 9a ef 72 67 f2 f2 d4 d4 f8 42 24 9c 01 0e 97 81 34 5b ad bc 93 b7 b9 b2 09 10 c6 12 37 60 7e 2b 70 e0 50 d2 b5 6c 6a 98 75 f8 bc 34 94 44 10 64 00 0a 41 c5 af aa 3b d0 f6 b9 c5 bc aa cc 01 8f 61 0f 70 80 1c cd b3 9b 8b aa 66 88 f6 e6 e0 dc dc c6 a9 5a 0d 18 aa 50 f0 89 cf b6 43 9e d9 e8 ec 4e 74 65 7b e3 51 19 bc da 52 c3 31 d0 58 27 bf a1 ae a1 ed 86 f3 39 4c 9f 5e ca 46 8a 63 c5 e5 a1 62 31 72 79 ea f6 d5 ce 21 5f c2 0d 05 04 fc 88 b3 62 4e 8c a5 23 69 97
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 83s6:ul~5m=5"%g"4!CYnZZ v$Qp{d'9CPwAqrgB$4[7`~+pPlju4DdA;apfZPCNte{QR1X'9L^Fcb1ry!_bN#i
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:49 UTC1378INData Raw: 48 3f a2 89 e3 c3 e5 ef df 1e 72 15 d9 70 15 30 e8 8d c5 a0 96 13 13 99 41 e2 31 38 11 21 50 82 5a 6f e7 38 a2 05 8f 77 ef 58 5f 5e 5e 5f 3f a7 ff d7 8f 7b ec b5 ce 2a 6b ae 4c a5 30 ba ca 5a 52 92 75 12 bd 48 53 63 de 52 66 52 ba 92 e5 58 d5 c2 c5 88 42 25 d4 69 a5 1a a3 a5 24 3f 33 17 41 97 81 23 72 14 07 30 50 b3 33 df 7f 81 38 a8 c9 54 55 ec 82 35 04 18 96 00 3b 7e 0c 9e 24 8a ee 34 e0 e7 c6 c4 81 5b 99 db e0 47 4e 6b eb fc fe 43 e0 70 3a 6d d6 3c 59 62 9a a6 ad c4 9c 1f af d3 8b 45 69 6e 73 65 4b b1 31 4f ad d7 b8 32 35 8a 78 99 4c 24 14 eb 53 34 65 96 d2 4c 63 6a aa 51 2e 15 8a 02 38 ae e6 30 c6 dd 31 63 c3 f4 e9 b7 11 07 7e f1 a8 78 6a 36 8b e1 bb 0d c2 d1 70 69 81 10 76 9f 28 3b 41 8f 1f 14 10 c1 ce 6d e7 ea cb eb 9b 9b e7 f7 1d da 01 0e bb cd da
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: H?rp0A18!PZo8wX_^^_?{*kL0ZRuHScRfRXB%i$?3A#r0P38TU5;~$4[GNkCp:m<YbEinseK1O25xL$S4eLcjQ.801c~xj6piv(;Am
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:49 UTC1378INData Raw: 28 2c 69 fa 16 b7 c3 ab d2 09 75 52 39 71 88 25 d7 47 76 11 07 6e 1a 12 c7 c5 cf 7c 75 25 5c 82 36 fb 39 6e 9e 39 73 fa dd 01 1c c0 00 40 6c 6c 1c ad f0 b2 2d 67 86 ee 40 82 28 9e 23 f8 ba 8a c6 a2 f8 b6 72 74 57 75 75 d5 f3 57 f6 7f b7 bb db 6e ab a8 b2 d7 e4 63 11 54 9c 68 c8 36 57 5a 68 c5 50 6d aa ac b1 78 0d e0 c8 90 a4 6a 14 e2 64 89 f4 fa ae 6f ea 76 35 16 30 7e b4 c3 8f 40 0e 7f ce 3f 7f 6f e6 6c 70 f0 a7 c2 43 80 81 75 51 2c c2 11 06 c5 9d 7b 27 24 0e 04 5c c4 11 1e 1b 34 07 33 db ad cf 59 df 8c d1 bc 79 4e df 21 3f 47 a6 49 a5 97 62 2d ba 66 9d d5 a0 47 61 c9 dc 5b bc 96 4c 91 50 a7 16 cb 0d a9 5a a9 5e 2f b9 0b 1c e8 af 28 1f ed c8 c7 67 57 b3 1c 0b fd 73 59 f2 e3 bd 99 d3 47 d5 15 9a 19 0b 8c d8 38 6a 31 c7 c1 1b 12 45 22 a4 70 e2 08 1b 03 47
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: (,iuR9q%Gvn|u%\69n9s@ll-g@(#rtWuuWncTh6WZhPmxjdov50~@?olpCuQ,{'$\43YyN!?GIb-fGa[LPZ^/(gWsYG8j1E"pG
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:49 UTC1378INData Raw: 08 de 8f c8 e3 e7 e6 60 fc 68 47 8d 6f 9f ff e3 1d 5d dd 83 83 67 aa aa 6a 6b 9d 9e 92 36 83 5c 25 4e 16 ab 0c 96 b2 16 6b b1 44 24 4c 8a 57 68 5c a5 99 94 15 2c a1 3c 77 6c da 37 98 cd b4 d6 15 a2 cb 6a 3f 1d 0d 71 1c 68 2c 71 f8 fa ab 65 2f 52 5d 71 1c a4 b0 b8 38 a4 81 f3 83 de 68 fe 4b 6e 90 c8 14 f6 de c1 35 21 70 6d 61 b0 1c 3b d7 cf 99 4f 1c ab 97 ae ca f9 f0 b3 d3 83 0c 87 b3 d6 ee 29 cb 37 a8 54 da 64 a9 24 35 b3 04 6b 3e 0a 3c 7d 91 2c 37 b6 39 32 95 e0 d0 e9 92 14 e3 ba be 29 04 47 07 e6 26 4b d7 1c 8f 1e d9 ef 86 40 d4 f4 97 51 57 b7 c3 8f 11 1c 93 29 d6 40 e0 38 98 8a 02 0b c4 72 e0 34 71 84 8d 81 23 c2 c3 70 ac c1 9f 76 34 d6 7f 3a fe f8 60 e7 e0 d6 aa 0a 8f d3 e9 ac 49 4f 91 cb b5 52 75 bc bc d8 5b d6 52 aa 11 e3 9a 56 a5 cc 4d cf 54 66 24
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: `hGo]gjk6\%NkD$LWh\,<wl7j?qh,qe/R]q8hKn5!pma;O)7Td$5k><},792)G&K@QW)@8r4q#pv4:`IORu[RVMTf$
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:49 UTC31INData Raw: 6f 20 26 61 22 3a ee 89 0c c7 3f 55 ac 27 d4 6f 18 be 59 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: o &a":?U'oYIENDB`


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                14192.168.2.64973674.115.51.94437124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:49 UTC597OUTGET /uploads/1/4/0/3/140380205/published/shaw-webmail.jpg?1641573180 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: shawri.weebly.com
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                Cookie: is_mobile=0; language=en; __cf_bm=3dwdFrPLhnM.RYEj6ilu0l_xx6Mxk.ybxMPAPCzLN1Y-1728835307-1.0.1.1-xU0PNzivBkhsIk.2SjALvfiJuUG75plLiZJpz2Y4eKLsptjgcqtvBO6Wo7RWCdHPAfvsSHOx1ciVifcLQBDWdw
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:49 UTC978INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 16:01:49 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 2686
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                CF-Ray: 8d208cebfafc4356-EWR
                                                                                                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: max-age=315360000
                                                                                                                                                                                                                                                                                                                                                                                ETag: "b2f57d0c3e334b98bf86f06801dbeb29"
                                                                                                                                                                                                                                                                                                                                                                                Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Sat, 30 Mar 2024 16:45:42 GMT
                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Headers: Origin, Authorization, Content-Type
                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Methods: GET, POST, DELETE, OPTIONS
                                                                                                                                                                                                                                                                                                                                                                                x-amz-id-2: x2VlwEa69Glgx+NfD68StZm1QMIEmt8c+yO9Q9sGEYi93MD2m/awcJX+Ady/dt2R+ikvxr2xrdQ=
                                                                                                                                                                                                                                                                                                                                                                                x-amz-meta-btime: 2022-01-07T16:33:00.59Z
                                                                                                                                                                                                                                                                                                                                                                                x-amz-meta-mtime: 1641573180.59
                                                                                                                                                                                                                                                                                                                                                                                x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                                                                                                x-amz-request-id: D1SDKYKSJZMWEHW7
                                                                                                                                                                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                x-amz-version-id: bz6OoNp6kqxIgj1i8zcN4Zlncbu0WOCt
                                                                                                                                                                                                                                                                                                                                                                                X-Storage-Bucket: z04ec
                                                                                                                                                                                                                                                                                                                                                                                X-Storage-Object: 04ec9ba05e8344baba64f09370e8329d3bea7fa9e95c92c441d79cc0db7fed7c
                                                                                                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:49 UTC391INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 07 05 06 06 06 05 07 06 06 06 08 08 07 09 0b 12 0c 0b 0a 0a 0b 17 10 11 0d 12 1b 17 1c 1c 1a 17 1a 19 1d 21 2a 24 1d 1f 28 20 19 1a 25 32 25 28 2c 2d 2f 30 2f 1d 23 34 38 34 2e 37 2a 2e 2f 2e ff db 00 43 01 08 08 08 0b 0a 0b 16 0c 0c 16 2e 1e 1a 1e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e ff c0 00 11 08 00 74 00 b4 03 01 11 00 02 11 01 03 11 01 ff c4 00 1c 00 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 04 05 01 03 06 07 02 08 ff c4 00 39 10 00 01 03 03 03 02 04 03 04 08 07 00 00 00 00 00 01 00 02 03 04 05 11 06 12 21 13 31 07 41 51 61 14 22 81 16 32 71 a1 15 17 23 42
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: JFIFC!*$( %2%(,-/0/#484.7*./.C...................................................t9!1AQa"2q#B
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:49 UTC1369INData Raw: 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 4e 10 63 28 31 b9 06 41 1f 54 19 40 40 40 40 41 5b 76 bc db ac ed 81 f7 1a a6 d3 b2 79 3a 4c 73 87 1b b1 9e 4f 92 93 3c af a7 71 48 ef a4 3a ef 4c ba f8 e7 ae d3 e3 91 8f 60 7b 5c 0b 48 c8 20 e4 10 a3 f6 f0 96 26 26 3b 87 da 3a 20 20 20 20 20 20 20 20 20 20 20 a2 d6 77 3a 8b 3e 9a af b8 52 80 67 89 83 66 47 00 93 8c fd 33 95 37 1b 38 d7 58 a4 fb 2a f3 76 b6 38 5a f5 f7 87 95 e9 8b 2d db 56 53 cb 5c fd 5b 2c 75 4d 79 69 8b 7b 9c f1 8f 32 03 86 01 f6 0b 5f 91 b6 7c 7b 45 63 3e e1 f3 fc 5e 3e bc b8 9b ce bd 4f e8
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: Nc(1AT@@@@A[vy:LsO<qH:L`{\H &&;: w:>RgfG378X*v8Z-VS\[,uMyi{2_|{Ec>^>O
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:49 UTC926INData Raw: 10 56 51 5f 2e 53 d9 ed 0e 75 5c bd 51 78 14 92 48 e1 b5 d2 c6 09 fb e3 c8 91 dd 05 e6 90 ff 00 31 d4 9f f2 4e fe 90 83 a9 41 4f a9 ec 90 6a 0b 4c b6 da 99 24 8e 37 b9 ae dc cc 64 10 72 38 3d d4 b8 6b 38 df e3 85 7e 57 1e bc 8c e7 3b 4f 4e 00 f8 59 51 8e 90 d4 92 fc 37 6d 9d 23 db f0 dd 85 a3 1e a5 5f 7f 83 cb 23 e8 b6 f6 f9 9e 1d 08 d0 94 30 69 5a ab 0d 1d 43 e3 75 53 9a f9 2a 5e dd ce 71 04 1e de 9c 76 55 bf c6 de 77 8d 6d f9 2e 7d 36 91 c7 9c 6b 3e ff 00 9a cb 4e e9 e3 66 d3 6f b2 9a ae b6 e1 20 ea 86 6d fb f9 f2 f6 51 ed c8 f9 ba fc ce ba 4d c6 e2 7c 9c 3e 57 7d fb ff 00 da 8e c9 e1 f5 3d 0d 9a e9 6b ab af 75 44 75 db 0e f6 47 b0 c6 5b d8 8e 4e 79 53 6d cf b5 ef 5b d6 3a e9 57 1f 4a a6 79 df 3b 5b b8 95 5b 3c 39 bd 43 4e fa 1a 7d 52 f6 5b dd 9c c3 b1
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: VQ_.Su\QxH1NAOjL$7dr8=k8~W;ONYQ7m#_#0iZCuS*^qvUwm.}6k>Nfo mQM|>W}=kuDuG[NySm[:WJy;[[<9CN}R[


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                15192.168.2.649740151.101.1.464437124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:49 UTC384OUTGET /js/lang/en/stl.js?buildTime=123412341234& HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: cdn2.editmysite.com
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:49 UTC664INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 188909
                                                                                                                                                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Mon, 30 Sep 2024 20:37:37 GMT
                                                                                                                                                                                                                                                                                                                                                                                ETag: "66fb0c11-2e1ed"
                                                                                                                                                                                                                                                                                                                                                                                Expires: Mon, 14 Oct 2024 21:44:42 GMT
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: max-age=1209600
                                                                                                                                                                                                                                                                                                                                                                                X-Host: grn108.sf2p.intern.weebly.net
                                                                                                                                                                                                                                                                                                                                                                                Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 16:01:49 GMT
                                                                                                                                                                                                                                                                                                                                                                                Age: 1102627
                                                                                                                                                                                                                                                                                                                                                                                X-Served-By: cache-sjc10082-SJC, cache-ewr-kewr1740064-EWR
                                                                                                                                                                                                                                                                                                                                                                                X-Cache: HIT, HIT
                                                                                                                                                                                                                                                                                                                                                                                X-Cache-Hits: 2, 1
                                                                                                                                                                                                                                                                                                                                                                                X-Timer: S1728835310.621483,VS0,VE1
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:49 UTC16384INData Raw: 0a 77 69 6e 64 6f 77 2e 5f 57 20 3d 20 77 69 6e 64 6f 77 2e 57 65 65 62 6c 79 20 3d 20 77 69 6e 64 6f 77 2e 57 65 65 62 6c 79 20 7c 7c 20 7b 7d 3b 0a 5f 57 2e 67 65 74 53 69 74 65 4c 61 6e 67 75 61 67 65 55 52 4c 20 3d 20 66 75 6e 63 74 69 6f 6e 28 6c 61 6e 67 29 7b 0a 09 72 65 74 75 72 6e 20 27 2f 2f 61 73 73 65 74 73 2d 73 74 61 67 69 6e 67 2e 77 65 65 62 6c 79 2e 6e 65 74 2f 6a 73 2f 6c 61 6e 67 2f 25 6c 61 6e 67 25 2f 73 74 6c 2e 6a 73 3f 62 75 69 6c 64 54 69 6d 65 3d 31 32 33 34 26 27 2e 72 65 70 6c 61 63 65 28 27 25 6c 61 6e 67 25 27 2c 20 6c 61 6e 67 29 3b 0a 7d 0a 5f 57 2e 74 6c 69 3d 66 75 6e 63 74 69 6f 6e 28 73 29 7b 72 65 74 75 72 6e 20 73 3b 7d 0a 5f 57 2e 73 69 74 65 4c 61 6e 67 20 3d 20 27 65 6e 27 3b 0a 5f 57 2e 66 74 6c 3d 5f 57 2e 73 74
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: window._W = window.Weebly = window.Weebly || {};_W.getSiteLanguageURL = function(lang){return '//assets-staging.weebly.net/js/lang/%lang%/stl.js?buildTime=1234&'.replace('%lang%', lang);}_W.tli=function(s){return s;}_W.siteLang = 'en';_W.ftl=_W.st
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:49 UTC16384INData Raw: 6f 6c 6f 72 20 73 69 74 20 61 6d 65 74 2c 20 63 6f 6e 73 65 63 74 65 74 75 72 20 61 64 69 70 69 73 63 69 6e 67 20 65 6c 69 74 2c 20 73 65 64 20 64 6f 20 65 69 75 73 6d 6f 64 20 74 65 6d 70 6f 72 20 69 6e 63 69 64 69 64 75 6e 74 20 75 74 20 6c 61 62 6f 72 65 20 65 74 20 64 6f 6c 6f 72 65 20 6d 61 67 6e 61 20 61 6c 69 71 75 61 2e 20 55 74 20 65 6e 69 6d 20 61 64 20 6d 69 6e 69 6d 20 76 65 6e 69 61 6d 2c 20 71 75 69 73 20 6e 6f 73 74 72 75 64 20 65 78 65 72 63 69 74 61 74 69 6f 6e 20 75 6c 6c 61 6d 63 6f 20 6c 61 62 6f 72 69 73 20 6e 69 73 69 20 75 74 20 61 6c 69 71 75 69 70 20 65 78 20 65 61 20 63 6f 6d 6d 6f 64 6f 20 63 6f 6e 73 65 71 75 61 74 2e 20 44 75 69 73 20 61 75 74 65 20 69 72 75 72 65 20 64 6f 6c 6f 72 20 69 6e 20 72 65 70 72 65 68 65 6e 64 65 72
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: olor sit amet, consectetur adipiscing elit, sed do eiusmod tempor incididunt ut labore et dolore magna aliqua. Ut enim ad minim veniam, quis nostrud exercitation ullamco laboris nisi ut aliquip ex ea commodo consequat. Duis aute irure dolor in reprehender
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:49 UTC16384INData Raw: 72 6f 6e 67 3e 3c 62 72 20 5c 5c 2f 3e 4c 6f 72 65 6d 20 69 70 73 75 6d 20 64 6f 6c 6f 72 20 73 69 74 20 61 6d 65 74 20 63 6f 6e 73 65 63 74 65 74 75 72 26 6e 62 73 70 3b 3c 62 72 20 5c 5c 2f 3e 3c 73 74 72 6f 6e 67 20 73 74 79 6c 65 3d 5c 5c 5c 22 5c 5c 5c 22 3e 26 6e 62 73 70 3b 3c 5c 5c 2f 73 74 72 6f 6e 67 3e 24 31 32 2e 30 30 3c 62 72 20 5c 5c 2f 3e 5c 22 2c 5c 22 64 62 2e 50 61 67 65 4c 61 79 6f 75 74 45 6c 65 6d 65 6e 74 73 2e 31 38 31 36 5c 22 3a 5c 22 3c 66 6f 6e 74 20 73 69 7a 65 3d 5c 5c 5c 22 34 5c 5c 5c 22 20 73 74 79 6c 65 3d 5c 5c 5c 22 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 6e 6f 72 6d 61 6c 3b 5c 5c 5c 22 3e 53 61 6c 61 64 73 3c 5c 5c 2f 66 6f 6e 74 3e 5c 22 2c 5c 22 64 62 2e 50 61 67 65 4c 61 79 6f 75 74 45 6c 65 6d 65 6e 74 73 2e 31 38
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: rong><br \\/>Lorem ipsum dolor sit amet consectetur&nbsp;<br \\/><strong style=\\\"\\\">&nbsp;<\\/strong>$12.00<br \\/>\",\"db.PageLayoutElements.1816\":\"<font size=\\\"4\\\" style=\\\"font-weight: normal;\\\">Salads<\\/font>\",\"db.PageLayoutElements.18
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:49 UTC16384INData Raw: 65 20 54 68 72 65 65 5c 22 2c 5c 22 64 62 2e 50 61 67 65 4c 61 79 6f 75 74 45 6c 65 6d 65 6e 74 73 2e 32 30 30 31 5c 22 3a 5c 22 3c 66 6f 6e 74 20 73 69 7a 65 3d 5c 5c 5c 22 34 5c 5c 5c 22 3e 43 6f 6d 70 61 6e 79 3c 5c 5c 2f 66 6f 6e 74 3e 5c 22 2c 5c 22 64 62 2e 50 61 67 65 4c 61 79 6f 75 74 45 6c 65 6d 65 6e 74 73 2e 32 30 30 32 5c 22 3a 5c 22 41 62 6f 75 74 3c 62 72 20 5c 5c 2f 3e 54 68 65 20 43 6f 6d 70 61 6e 79 3c 62 72 20 5c 5c 2f 3e 4d 65 6e 75 5c 22 2c 5c 22 64 62 2e 50 61 67 65 4c 61 79 6f 75 74 45 6c 65 6d 65 6e 74 73 2e 32 30 30 34 5c 22 3a 5c 22 3c 66 6f 6e 74 20 73 69 7a 65 3d 5c 5c 5c 22 34 5c 5c 5c 22 3e 53 75 70 70 6f 72 74 3c 5c 5c 2f 66 6f 6e 74 3e 5c 22 2c 5c 22 64 62 2e 50 61 67 65 4c 61 79 6f 75 74 45 6c 65 6d 65 6e 74 73 2e 32 30 30
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: e Three\",\"db.PageLayoutElements.2001\":\"<font size=\\\"4\\\">Company<\\/font>\",\"db.PageLayoutElements.2002\":\"About<br \\/>The Company<br \\/>Menu\",\"db.PageLayoutElements.2004\":\"<font size=\\\"4\\\">Support<\\/font>\",\"db.PageLayoutElements.200
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:49 UTC16384INData Raw: 5c 22 3a 5c 22 4e 6f 20 62 69 6c 6c 69 6e 67 20 72 65 71 75 69 72 65 64 2e 5c 22 2c 5c 22 65 63 6f 6d 6d 65 72 63 65 2e 63 68 65 63 6b 6f 75 74 2e 70 61 79 6d 65 6e 74 2e 6e 6f 5f 63 6f 6e 74 61 63 74 5f 64 65 6c 69 76 65 72 79 5f 6c 61 62 65 6c 5c 22 3a 5c 22 52 65 71 75 65 73 74 20 61 20 6e 6f 2d 63 6f 6e 74 61 63 74 20 64 65 6c 69 76 65 72 79 5c 22 2c 5c 22 65 63 6f 6d 6d 65 72 63 65 2e 63 68 65 63 6b 6f 75 74 2e 70 61 79 6d 65 6e 74 2e 6e 6f 74 5f 61 76 61 69 6c 61 62 6c 65 5c 22 3a 5c 22 4e 6f 74 20 61 76 61 69 6c 61 62 6c 65 5c 22 2c 5c 22 65 63 6f 6d 6d 65 72 63 65 2e 63 68 65 63 6b 6f 75 74 2e 70 61 79 6d 65 6e 74 2e 6e 6f 74 65 5f 74 6f 5f 73 65 6c 6c 65 72 5c 22 3a 5c 22 4e 6f 74 65 20 74 6f 20 53 65 6c 6c 65 72 5c 22 2c 5c 22 65 63 6f 6d 6d 65
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: \":\"No billing required.\",\"ecommerce.checkout.payment.no_contact_delivery_label\":\"Request a no-contact delivery\",\"ecommerce.checkout.payment.not_available\":\"Not available\",\"ecommerce.checkout.payment.note_to_seller\":\"Note to Seller\",\"ecomme
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:49 UTC16384INData Raw: 79 20 61 67 61 69 6e 2e 5c 22 2c 5c 22 65 63 6f 6d 6d 65 72 63 65 2e 63 68 65 63 6b 6f 75 74 2e 76 61 6c 69 64 61 74 69 6f 6e 2e 67 72 6f 75 70 5f 6f 72 64 65 72 5f 63 61 72 74 5f 64 6f 65 73 5f 6e 6f 74 5f 65 78 69 73 74 5c 22 3a 5c 22 54 68 65 20 63 61 72 74 20 64 6f 65 73 20 6e 6f 74 20 65 78 69 73 74 2c 20 77 65 20 61 72 65 20 75 6e 61 62 6c 65 20 74 6f 20 70 72 6f 63 65 73 73 20 79 6f 75 72 20 72 65 71 75 65 73 74 2e 5c 22 2c 5c 22 65 63 6f 6d 6d 65 72 63 65 2e 63 68 65 63 6b 6f 75 74 2e 76 61 6c 69 64 61 74 69 6f 6e 2e 67 72 6f 75 70 5f 6f 72 64 65 72 5f 6d 69 73 73 69 6e 67 5f 73 71 75 61 72 65 5f 6f 72 64 65 72 5f 69 64 5c 22 3a 5c 22 54 68 65 20 63 61 72 74 20 69 73 20 6d 69 73 73 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2c 20 77 65 20 61 72
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: y again.\",\"ecommerce.checkout.validation.group_order_cart_does_not_exist\":\"The cart does not exist, we are unable to process your request.\",\"ecommerce.checkout.validation.group_order_missing_square_order_id\":\"The cart is missing information, we ar
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:49 UTC16384INData Raw: 6b 5f 77 69 74 68 5f 63 6f 75 6e 74 5c 22 3a 5c 22 4f 6e 6c 79 20 7b 7b 30 7d 7d 20 6c 65 66 74 21 5c 22 2c 5c 22 65 63 6f 6d 6d 65 72 63 65 2e 63 6f 6d 6d 6f 6e 2e 6d 61 6e 61 67 65 5c 22 3a 5c 22 4d 61 6e 61 67 65 5c 22 2c 5c 22 65 63 6f 6d 6d 65 72 63 65 2e 63 6f 6d 6d 6f 6e 2e 6e 65 77 5c 22 3a 5c 22 4e 65 77 5c 22 2c 5c 22 65 63 6f 6d 6d 65 72 63 65 2e 63 6f 6d 6d 6f 6e 2e 6e 65 78 74 5c 22 3a 5c 22 4e 65 78 74 5c 22 2c 5c 22 65 63 6f 6d 6d 65 72 63 65 2e 63 6f 6d 6d 6f 6e 2e 6e 6f 74 5f 63 6f 6e 6e 65 63 74 65 64 5c 22 3a 5c 22 4e 6f 74 20 63 6f 6e 6e 65 63 74 65 64 5c 22 2c 5c 22 65 63 6f 6d 6d 65 72 63 65 2e 63 6f 6d 6d 6f 6e 2e 6f 6e 5f 73 61 6c 65 5c 22 3a 5c 22 4f 6e 20 53 61 6c 65 5c 22 2c 5c 22 65 63 6f 6d 6d 65 72 63 65 2e 63 6f 6d 6d 6f 6e
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: k_with_count\":\"Only {{0}} left!\",\"ecommerce.common.manage\":\"Manage\",\"ecommerce.common.new\":\"New\",\"ecommerce.common.next\":\"Next\",\"ecommerce.common.not_connected\":\"Not connected\",\"ecommerce.common.on_sale\":\"On Sale\",\"ecommerce.common
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:49 UTC16384INData Raw: 5c 22 3a 5c 22 43 6c 69 63 6b 20 74 6f 20 61 64 64 20 64 65 73 63 72 69 70 74 69 6f 6e 2e 20 4c 6f 72 65 6d 20 69 70 73 75 6d 20 64 6f 6c 6f 72 20 73 69 74 20 61 6d 65 74 2c 20 63 6f 6e 73 65 63 74 65 74 75 72 20 61 64 69 70 69 73 63 69 6e 67 20 65 6c 69 74 2e 5c 22 2c 5c 22 6a 61 76 61 73 63 72 69 70 74 2e 65 64 69 74 6f 72 2e 70 61 67 65 2d 6d 61 6e 61 67 65 72 2e 65 6e 74 69 74 69 65 73 2e 44 65 66 61 75 6c 74 73 5f 32 5c 22 3a 5c 22 4e 65 77 20 50 61 67 65 5c 22 2c 5c 22 6a 61 76 61 73 63 72 69 70 74 2e 65 64 69 74 6f 72 2e 70 61 67 65 2d 6d 61 6e 61 67 65 72 2e 65 6e 74 69 74 69 65 73 2e 44 65 66 61 75 6c 74 73 5f 33 5c 22 3a 5c 22 4c 69 6e 6b 20 50 61 67 65 5c 22 2c 5c 22 6a 61 76 61 73 63 72 69 70 74 2e 65 64 69 74 6f 72 2e 70 61 67 65 2d 6d 61 6e
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: \":\"Click to add description. Lorem ipsum dolor sit amet, consectetur adipiscing elit.\",\"javascript.editor.page-manager.entities.Defaults_2\":\"New Page\",\"javascript.editor.page-manager.entities.Defaults_3\":\"Link Page\",\"javascript.editor.page-man
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:49 UTC16384INData Raw: 5c 5c 22 6c 69 6e 6b 20 77 65 65 62 6c 79 2d 69 63 6f 6e 5c 5c 5c 22 3e 3c 5c 5c 2f 73 70 61 6e 3e 5c 22 2c 5c 22 6a 61 76 61 73 63 72 69 70 74 2e 75 74 69 6c 2e 62 61 63 6b 62 6f 6e 65 2d 76 61 6c 69 64 61 74 6f 72 73 5f 31 5c 22 3a 5c 22 7b 30 7d 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 45 2d 6d 61 69 6c 20 61 64 64 72 65 73 73 5c 22 2c 5c 22 6a 61 76 61 73 63 72 69 70 74 2e 75 74 69 6c 2e 75 69 2e 77 54 72 61 6e 73 6c 61 74 61 62 6c 65 5f 31 5c 22 3a 5c 22 54 72 61 6e 73 6c 61 74 65 5c 22 2c 5c 22 6a 61 76 61 73 63 72 69 70 74 2e 75 74 69 6c 2e 75 69 2e 77 54 72 61 6e 73 6c 61 74 61 62 6c 65 5f 32 5c 22 3a 5c 22 53 65 65 20 4f 72 69 67 69 6e 61 6c 20 43 6f 6e 74 65 6e 74 5c 22 2c 5c 22 6a 61 76 61 73 63 72 69 70 74 2e 76 61 6c 69 64 61 74 69 6f
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: \\"link weebly-icon\\\"><\\/span>\",\"javascript.util.backbone-validators_1\":\"{0} is not a valid E-mail address\",\"javascript.util.ui.wTranslatable_1\":\"Translate\",\"javascript.util.ui.wTranslatable_2\":\"See Original Content\",\"javascript.validatio
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:49 UTC16384INData Raw: 5c 22 2c 5c 22 6a 73 6f 6e 2e 72 65 67 69 6f 6e 73 2e 4a 50 2e 30 33 5c 22 3a 5c 22 49 77 61 74 65 5c 22 2c 5c 22 6a 73 6f 6e 2e 72 65 67 69 6f 6e 73 2e 4a 50 2e 30 34 5c 22 3a 5c 22 4d 69 79 61 67 69 5c 22 2c 5c 22 6a 73 6f 6e 2e 72 65 67 69 6f 6e 73 2e 4a 50 2e 30 35 5c 22 3a 5c 22 41 6b 69 74 61 5c 22 2c 5c 22 6a 73 6f 6e 2e 72 65 67 69 6f 6e 73 2e 4a 50 2e 30 36 5c 22 3a 5c 22 59 61 6d 61 67 61 74 61 5c 22 2c 5c 22 6a 73 6f 6e 2e 72 65 67 69 6f 6e 73 2e 4a 50 2e 30 37 5c 22 3a 5c 22 46 75 6b 75 73 68 69 6d 61 5c 22 2c 5c 22 6a 73 6f 6e 2e 72 65 67 69 6f 6e 73 2e 4a 50 2e 30 38 5c 22 3a 5c 22 49 62 61 72 61 6b 69 5c 22 2c 5c 22 6a 73 6f 6e 2e 72 65 67 69 6f 6e 73 2e 4a 50 2e 30 39 5c 22 3a 5c 22 54 6f 63 68 69 67 69 5c 22 2c 5c 22 6a 73 6f 6e 2e 72 65
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: \",\"json.regions.JP.03\":\"Iwate\",\"json.regions.JP.04\":\"Miyagi\",\"json.regions.JP.05\":\"Akita\",\"json.regions.JP.06\":\"Yamagata\",\"json.regions.JP.07\":\"Fukushima\",\"json.regions.JP.08\":\"Ibaraki\",\"json.regions.JP.09\":\"Tochigi\",\"json.re


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                16192.168.2.649737151.101.1.464437124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:49 UTC564OUTGET /js/site/footerSignup.js?buildTime=1728589706 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: cdn2.editmysite.com
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                Referer: https://shawri.weebly.com/
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:49 UTC662INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 3600
                                                                                                                                                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Thu, 10 Oct 2024 19:22:18 GMT
                                                                                                                                                                                                                                                                                                                                                                                ETag: "6708296a-e10"
                                                                                                                                                                                                                                                                                                                                                                                Expires: Thu, 24 Oct 2024 19:49:49 GMT
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: max-age=1209600
                                                                                                                                                                                                                                                                                                                                                                                X-Host: grn140.sf2p.intern.weebly.net
                                                                                                                                                                                                                                                                                                                                                                                Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                Age: 245521
                                                                                                                                                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 16:01:49 GMT
                                                                                                                                                                                                                                                                                                                                                                                X-Served-By: cache-sjc1000129-SJC, cache-ewr-kewr1740066-EWR
                                                                                                                                                                                                                                                                                                                                                                                X-Cache: HIT, HIT
                                                                                                                                                                                                                                                                                                                                                                                X-Cache-Hits: 28, 0
                                                                                                                                                                                                                                                                                                                                                                                X-Timer: S1728835310.621540,VS0,VE1
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:49 UTC1378INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 72 28 6e 29 7b 69 66 28 65 5b 6e 5d 29 72 65 74 75 72 6e 20 65 5b 6e 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 69 3d 65 5b 6e 5d 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 2c 69 64 3a 6e 2c 6c 6f 61 64 65 64 3a 66 61 6c 73 65 7d 3b 74 5b 6e 5d 2e 63 61 6c 6c 28 69 2e 65 78 70 6f 72 74 73 2c 69 2c 69 2e 65 78 70 6f 72 74 73 2c 72 29 3b 69 2e 6c 6f 61 64 65 64 3d 74 72 75 65 3b 72 65 74 75 72 6e 20 69 2e 65 78 70 6f 72 74 73 7d 72 2e 6d 3d 74 3b 72 2e 63 3d 65 3b 72 2e 70 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 32 2e 65 64 69 74 6d 79 73 69 74 65 2e 63 6f 6d 2f 6a 73 2f 22 3b 72 2e 70 3d 22 68 74 74 70 73 3a 2f 2f 22 2b 77 69 6e 64 6f 77 2e 41 53 53 45 54 53 5f 42 41 53 45
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: (function(t){var e={};function r(n){if(e[n])return e[n].exports;var i=e[n]={exports:{},id:n,loaded:false};t[n].call(i.exports,i,i.exports,r);i.loaded=true;return i.exports}r.m=t;r.c=e;r.p="https://cdn2.editmysite.com/js/";r.p="https://"+window.ASSETS_BASE
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:49 UTC1378INData Raw: 6e 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 69 3d 74 68 69 73 3b 76 61 72 20 6f 3d 61 72 67 75 6d 65 6e 74 73 3b 76 61 72 20 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 3d 6e 75 6c 6c 3b 69 66 28 21 72 29 74 2e 61 70 70 6c 79 28 69 2c 6f 29 7d 3b 76 61 72 20 73 3d 72 26 26 21 6e 3b 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 6e 29 3b 6e 3d 73 65 74 54 69 6d 65 6f 75 74 28 61 2c 65 29 3b 69 66 28 73 29 74 2e 61 70 70 6c 79 28 69 2c 6f 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 29 7b 76 61 72 20 65 3d 72 2e 65 6c 65 6d 65 6e 74 5b 30 5d 3b 66 28 65 29 3b 79 28 29 3b 76 61 72 20 6e 3d 74 28 22 23 77 73 69 74 65 2d 6d 69 6e 69 2d 63 61 72 74 22 29 3b 69 66 28 6e 2e 6c 65 6e 67 74 68 29 7b 69 66 28 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 48 65
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: n;return function(){var i=this;var o=arguments;var a=function(){n=null;if(!r)t.apply(i,o)};var s=r&&!n;clearTimeout(n);n=setTimeout(a,e);if(s)t.apply(i,o)}}function l(){var e=r.element[0];f(e);y();var n=t("#wsite-mini-cart");if(n.length){if(window.innerHe
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:49 UTC844INData Raw: 6c 65 2e 73 65 74 50 72 6f 70 65 72 74 79 28 22 77 69 64 74 68 22 2c 22 31 30 30 25 22 2c 22 69 6d 70 6f 72 74 61 6e 74 22 29 3b 65 2e 73 74 79 6c 65 2e 73 65 74 50 72 6f 70 65 72 74 79 28 22 68 65 69 67 68 74 22 2c 22 34 35 70 78 22 2c 22 69 6d 70 6f 72 74 61 6e 74 22 29 3b 65 2e 73 74 79 6c 65 2e 73 65 74 50 72 6f 70 65 72 74 79 28 22 6c 65 66 74 22 2c 22 30 70 78 22 2c 22 69 6d 70 6f 72 74 61 6e 74 22 29 3b 65 2e 73 74 79 6c 65 2e 73 65 74 50 72 6f 70 65 72 74 79 28 22 7a 2d 69 6e 64 65 78 22 2c 22 35 22 2c 22 69 6d 70 6f 72 74 61 6e 74 22 29 3b 74 28 22 69 6d 67 2e 66 6f 6f 74 65 72 2d 61 62 2d 70 75 62 6c 69 73 68 65 64 2d 74 6f 61 73 74 2d 69 6d 61 67 65 22 29 2e 63 73 73 28 22 64 69 73 70 6c 61 79 22 2c 22 6e 6f 6e 65 22 2c 22 69 6d 70 6f 72 74 61
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: le.setProperty("width","100%","important");e.style.setProperty("height","45px","important");e.style.setProperty("left","0px","important");e.style.setProperty("z-index","5","important");t("img.footer-ab-published-toast-image").css("display","none","importa


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                17192.168.2.649738151.101.1.464437124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:49 UTC382OUTGET /js/lang/en/stl.js?buildTime=1641492060& HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: cdn2.editmysite.com
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:49 UTC666INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 188909
                                                                                                                                                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Mon, 07 Oct 2024 20:08:19 GMT
                                                                                                                                                                                                                                                                                                                                                                                ETag: "67043fb3-2e1ed"
                                                                                                                                                                                                                                                                                                                                                                                Expires: Tue, 22 Oct 2024 00:28:28 GMT
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: max-age=1209600
                                                                                                                                                                                                                                                                                                                                                                                X-Host: grn126.sf2p.intern.weebly.net
                                                                                                                                                                                                                                                                                                                                                                                Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 16:01:49 GMT
                                                                                                                                                                                                                                                                                                                                                                                Age: 488001
                                                                                                                                                                                                                                                                                                                                                                                X-Served-By: cache-sjc1000141-SJC, cache-ewr-kewr1740040-EWR
                                                                                                                                                                                                                                                                                                                                                                                X-Cache: HIT, HIT
                                                                                                                                                                                                                                                                                                                                                                                X-Cache-Hits: 25, 1
                                                                                                                                                                                                                                                                                                                                                                                X-Timer: S1728835310.624890,VS0,VE1
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:49 UTC16384INData Raw: 0a 77 69 6e 64 6f 77 2e 5f 57 20 3d 20 77 69 6e 64 6f 77 2e 57 65 65 62 6c 79 20 3d 20 77 69 6e 64 6f 77 2e 57 65 65 62 6c 79 20 7c 7c 20 7b 7d 3b 0a 5f 57 2e 67 65 74 53 69 74 65 4c 61 6e 67 75 61 67 65 55 52 4c 20 3d 20 66 75 6e 63 74 69 6f 6e 28 6c 61 6e 67 29 7b 0a 09 72 65 74 75 72 6e 20 27 2f 2f 61 73 73 65 74 73 2d 73 74 61 67 69 6e 67 2e 77 65 65 62 6c 79 2e 6e 65 74 2f 6a 73 2f 6c 61 6e 67 2f 25 6c 61 6e 67 25 2f 73 74 6c 2e 6a 73 3f 62 75 69 6c 64 54 69 6d 65 3d 31 32 33 34 26 27 2e 72 65 70 6c 61 63 65 28 27 25 6c 61 6e 67 25 27 2c 20 6c 61 6e 67 29 3b 0a 7d 0a 5f 57 2e 74 6c 69 3d 66 75 6e 63 74 69 6f 6e 28 73 29 7b 72 65 74 75 72 6e 20 73 3b 7d 0a 5f 57 2e 73 69 74 65 4c 61 6e 67 20 3d 20 27 65 6e 27 3b 0a 5f 57 2e 66 74 6c 3d 5f 57 2e 73 74
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: window._W = window.Weebly = window.Weebly || {};_W.getSiteLanguageURL = function(lang){return '//assets-staging.weebly.net/js/lang/%lang%/stl.js?buildTime=1234&'.replace('%lang%', lang);}_W.tli=function(s){return s;}_W.siteLang = 'en';_W.ftl=_W.st
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:49 UTC16384INData Raw: 6f 6c 6f 72 20 73 69 74 20 61 6d 65 74 2c 20 63 6f 6e 73 65 63 74 65 74 75 72 20 61 64 69 70 69 73 63 69 6e 67 20 65 6c 69 74 2c 20 73 65 64 20 64 6f 20 65 69 75 73 6d 6f 64 20 74 65 6d 70 6f 72 20 69 6e 63 69 64 69 64 75 6e 74 20 75 74 20 6c 61 62 6f 72 65 20 65 74 20 64 6f 6c 6f 72 65 20 6d 61 67 6e 61 20 61 6c 69 71 75 61 2e 20 55 74 20 65 6e 69 6d 20 61 64 20 6d 69 6e 69 6d 20 76 65 6e 69 61 6d 2c 20 71 75 69 73 20 6e 6f 73 74 72 75 64 20 65 78 65 72 63 69 74 61 74 69 6f 6e 20 75 6c 6c 61 6d 63 6f 20 6c 61 62 6f 72 69 73 20 6e 69 73 69 20 75 74 20 61 6c 69 71 75 69 70 20 65 78 20 65 61 20 63 6f 6d 6d 6f 64 6f 20 63 6f 6e 73 65 71 75 61 74 2e 20 44 75 69 73 20 61 75 74 65 20 69 72 75 72 65 20 64 6f 6c 6f 72 20 69 6e 20 72 65 70 72 65 68 65 6e 64 65 72
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: olor sit amet, consectetur adipiscing elit, sed do eiusmod tempor incididunt ut labore et dolore magna aliqua. Ut enim ad minim veniam, quis nostrud exercitation ullamco laboris nisi ut aliquip ex ea commodo consequat. Duis aute irure dolor in reprehender
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:49 UTC16384INData Raw: 72 6f 6e 67 3e 3c 62 72 20 5c 5c 2f 3e 4c 6f 72 65 6d 20 69 70 73 75 6d 20 64 6f 6c 6f 72 20 73 69 74 20 61 6d 65 74 20 63 6f 6e 73 65 63 74 65 74 75 72 26 6e 62 73 70 3b 3c 62 72 20 5c 5c 2f 3e 3c 73 74 72 6f 6e 67 20 73 74 79 6c 65 3d 5c 5c 5c 22 5c 5c 5c 22 3e 26 6e 62 73 70 3b 3c 5c 5c 2f 73 74 72 6f 6e 67 3e 24 31 32 2e 30 30 3c 62 72 20 5c 5c 2f 3e 5c 22 2c 5c 22 64 62 2e 50 61 67 65 4c 61 79 6f 75 74 45 6c 65 6d 65 6e 74 73 2e 31 38 31 36 5c 22 3a 5c 22 3c 66 6f 6e 74 20 73 69 7a 65 3d 5c 5c 5c 22 34 5c 5c 5c 22 20 73 74 79 6c 65 3d 5c 5c 5c 22 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 6e 6f 72 6d 61 6c 3b 5c 5c 5c 22 3e 53 61 6c 61 64 73 3c 5c 5c 2f 66 6f 6e 74 3e 5c 22 2c 5c 22 64 62 2e 50 61 67 65 4c 61 79 6f 75 74 45 6c 65 6d 65 6e 74 73 2e 31 38
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: rong><br \\/>Lorem ipsum dolor sit amet consectetur&nbsp;<br \\/><strong style=\\\"\\\">&nbsp;<\\/strong>$12.00<br \\/>\",\"db.PageLayoutElements.1816\":\"<font size=\\\"4\\\" style=\\\"font-weight: normal;\\\">Salads<\\/font>\",\"db.PageLayoutElements.18
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:49 UTC16384INData Raw: 65 20 54 68 72 65 65 5c 22 2c 5c 22 64 62 2e 50 61 67 65 4c 61 79 6f 75 74 45 6c 65 6d 65 6e 74 73 2e 32 30 30 31 5c 22 3a 5c 22 3c 66 6f 6e 74 20 73 69 7a 65 3d 5c 5c 5c 22 34 5c 5c 5c 22 3e 43 6f 6d 70 61 6e 79 3c 5c 5c 2f 66 6f 6e 74 3e 5c 22 2c 5c 22 64 62 2e 50 61 67 65 4c 61 79 6f 75 74 45 6c 65 6d 65 6e 74 73 2e 32 30 30 32 5c 22 3a 5c 22 41 62 6f 75 74 3c 62 72 20 5c 5c 2f 3e 54 68 65 20 43 6f 6d 70 61 6e 79 3c 62 72 20 5c 5c 2f 3e 4d 65 6e 75 5c 22 2c 5c 22 64 62 2e 50 61 67 65 4c 61 79 6f 75 74 45 6c 65 6d 65 6e 74 73 2e 32 30 30 34 5c 22 3a 5c 22 3c 66 6f 6e 74 20 73 69 7a 65 3d 5c 5c 5c 22 34 5c 5c 5c 22 3e 53 75 70 70 6f 72 74 3c 5c 5c 2f 66 6f 6e 74 3e 5c 22 2c 5c 22 64 62 2e 50 61 67 65 4c 61 79 6f 75 74 45 6c 65 6d 65 6e 74 73 2e 32 30 30
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: e Three\",\"db.PageLayoutElements.2001\":\"<font size=\\\"4\\\">Company<\\/font>\",\"db.PageLayoutElements.2002\":\"About<br \\/>The Company<br \\/>Menu\",\"db.PageLayoutElements.2004\":\"<font size=\\\"4\\\">Support<\\/font>\",\"db.PageLayoutElements.200
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:49 UTC16384INData Raw: 5c 22 3a 5c 22 4e 6f 20 62 69 6c 6c 69 6e 67 20 72 65 71 75 69 72 65 64 2e 5c 22 2c 5c 22 65 63 6f 6d 6d 65 72 63 65 2e 63 68 65 63 6b 6f 75 74 2e 70 61 79 6d 65 6e 74 2e 6e 6f 5f 63 6f 6e 74 61 63 74 5f 64 65 6c 69 76 65 72 79 5f 6c 61 62 65 6c 5c 22 3a 5c 22 52 65 71 75 65 73 74 20 61 20 6e 6f 2d 63 6f 6e 74 61 63 74 20 64 65 6c 69 76 65 72 79 5c 22 2c 5c 22 65 63 6f 6d 6d 65 72 63 65 2e 63 68 65 63 6b 6f 75 74 2e 70 61 79 6d 65 6e 74 2e 6e 6f 74 5f 61 76 61 69 6c 61 62 6c 65 5c 22 3a 5c 22 4e 6f 74 20 61 76 61 69 6c 61 62 6c 65 5c 22 2c 5c 22 65 63 6f 6d 6d 65 72 63 65 2e 63 68 65 63 6b 6f 75 74 2e 70 61 79 6d 65 6e 74 2e 6e 6f 74 65 5f 74 6f 5f 73 65 6c 6c 65 72 5c 22 3a 5c 22 4e 6f 74 65 20 74 6f 20 53 65 6c 6c 65 72 5c 22 2c 5c 22 65 63 6f 6d 6d 65
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: \":\"No billing required.\",\"ecommerce.checkout.payment.no_contact_delivery_label\":\"Request a no-contact delivery\",\"ecommerce.checkout.payment.not_available\":\"Not available\",\"ecommerce.checkout.payment.note_to_seller\":\"Note to Seller\",\"ecomme
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:49 UTC16384INData Raw: 79 20 61 67 61 69 6e 2e 5c 22 2c 5c 22 65 63 6f 6d 6d 65 72 63 65 2e 63 68 65 63 6b 6f 75 74 2e 76 61 6c 69 64 61 74 69 6f 6e 2e 67 72 6f 75 70 5f 6f 72 64 65 72 5f 63 61 72 74 5f 64 6f 65 73 5f 6e 6f 74 5f 65 78 69 73 74 5c 22 3a 5c 22 54 68 65 20 63 61 72 74 20 64 6f 65 73 20 6e 6f 74 20 65 78 69 73 74 2c 20 77 65 20 61 72 65 20 75 6e 61 62 6c 65 20 74 6f 20 70 72 6f 63 65 73 73 20 79 6f 75 72 20 72 65 71 75 65 73 74 2e 5c 22 2c 5c 22 65 63 6f 6d 6d 65 72 63 65 2e 63 68 65 63 6b 6f 75 74 2e 76 61 6c 69 64 61 74 69 6f 6e 2e 67 72 6f 75 70 5f 6f 72 64 65 72 5f 6d 69 73 73 69 6e 67 5f 73 71 75 61 72 65 5f 6f 72 64 65 72 5f 69 64 5c 22 3a 5c 22 54 68 65 20 63 61 72 74 20 69 73 20 6d 69 73 73 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2c 20 77 65 20 61 72
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: y again.\",\"ecommerce.checkout.validation.group_order_cart_does_not_exist\":\"The cart does not exist, we are unable to process your request.\",\"ecommerce.checkout.validation.group_order_missing_square_order_id\":\"The cart is missing information, we ar
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:49 UTC16384INData Raw: 6b 5f 77 69 74 68 5f 63 6f 75 6e 74 5c 22 3a 5c 22 4f 6e 6c 79 20 7b 7b 30 7d 7d 20 6c 65 66 74 21 5c 22 2c 5c 22 65 63 6f 6d 6d 65 72 63 65 2e 63 6f 6d 6d 6f 6e 2e 6d 61 6e 61 67 65 5c 22 3a 5c 22 4d 61 6e 61 67 65 5c 22 2c 5c 22 65 63 6f 6d 6d 65 72 63 65 2e 63 6f 6d 6d 6f 6e 2e 6e 65 77 5c 22 3a 5c 22 4e 65 77 5c 22 2c 5c 22 65 63 6f 6d 6d 65 72 63 65 2e 63 6f 6d 6d 6f 6e 2e 6e 65 78 74 5c 22 3a 5c 22 4e 65 78 74 5c 22 2c 5c 22 65 63 6f 6d 6d 65 72 63 65 2e 63 6f 6d 6d 6f 6e 2e 6e 6f 74 5f 63 6f 6e 6e 65 63 74 65 64 5c 22 3a 5c 22 4e 6f 74 20 63 6f 6e 6e 65 63 74 65 64 5c 22 2c 5c 22 65 63 6f 6d 6d 65 72 63 65 2e 63 6f 6d 6d 6f 6e 2e 6f 6e 5f 73 61 6c 65 5c 22 3a 5c 22 4f 6e 20 53 61 6c 65 5c 22 2c 5c 22 65 63 6f 6d 6d 65 72 63 65 2e 63 6f 6d 6d 6f 6e
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: k_with_count\":\"Only {{0}} left!\",\"ecommerce.common.manage\":\"Manage\",\"ecommerce.common.new\":\"New\",\"ecommerce.common.next\":\"Next\",\"ecommerce.common.not_connected\":\"Not connected\",\"ecommerce.common.on_sale\":\"On Sale\",\"ecommerce.common
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:49 UTC16384INData Raw: 5c 22 3a 5c 22 43 6c 69 63 6b 20 74 6f 20 61 64 64 20 64 65 73 63 72 69 70 74 69 6f 6e 2e 20 4c 6f 72 65 6d 20 69 70 73 75 6d 20 64 6f 6c 6f 72 20 73 69 74 20 61 6d 65 74 2c 20 63 6f 6e 73 65 63 74 65 74 75 72 20 61 64 69 70 69 73 63 69 6e 67 20 65 6c 69 74 2e 5c 22 2c 5c 22 6a 61 76 61 73 63 72 69 70 74 2e 65 64 69 74 6f 72 2e 70 61 67 65 2d 6d 61 6e 61 67 65 72 2e 65 6e 74 69 74 69 65 73 2e 44 65 66 61 75 6c 74 73 5f 32 5c 22 3a 5c 22 4e 65 77 20 50 61 67 65 5c 22 2c 5c 22 6a 61 76 61 73 63 72 69 70 74 2e 65 64 69 74 6f 72 2e 70 61 67 65 2d 6d 61 6e 61 67 65 72 2e 65 6e 74 69 74 69 65 73 2e 44 65 66 61 75 6c 74 73 5f 33 5c 22 3a 5c 22 4c 69 6e 6b 20 50 61 67 65 5c 22 2c 5c 22 6a 61 76 61 73 63 72 69 70 74 2e 65 64 69 74 6f 72 2e 70 61 67 65 2d 6d 61 6e
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: \":\"Click to add description. Lorem ipsum dolor sit amet, consectetur adipiscing elit.\",\"javascript.editor.page-manager.entities.Defaults_2\":\"New Page\",\"javascript.editor.page-manager.entities.Defaults_3\":\"Link Page\",\"javascript.editor.page-man
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:49 UTC16384INData Raw: 5c 5c 22 6c 69 6e 6b 20 77 65 65 62 6c 79 2d 69 63 6f 6e 5c 5c 5c 22 3e 3c 5c 5c 2f 73 70 61 6e 3e 5c 22 2c 5c 22 6a 61 76 61 73 63 72 69 70 74 2e 75 74 69 6c 2e 62 61 63 6b 62 6f 6e 65 2d 76 61 6c 69 64 61 74 6f 72 73 5f 31 5c 22 3a 5c 22 7b 30 7d 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 45 2d 6d 61 69 6c 20 61 64 64 72 65 73 73 5c 22 2c 5c 22 6a 61 76 61 73 63 72 69 70 74 2e 75 74 69 6c 2e 75 69 2e 77 54 72 61 6e 73 6c 61 74 61 62 6c 65 5f 31 5c 22 3a 5c 22 54 72 61 6e 73 6c 61 74 65 5c 22 2c 5c 22 6a 61 76 61 73 63 72 69 70 74 2e 75 74 69 6c 2e 75 69 2e 77 54 72 61 6e 73 6c 61 74 61 62 6c 65 5f 32 5c 22 3a 5c 22 53 65 65 20 4f 72 69 67 69 6e 61 6c 20 43 6f 6e 74 65 6e 74 5c 22 2c 5c 22 6a 61 76 61 73 63 72 69 70 74 2e 76 61 6c 69 64 61 74 69 6f
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: \\"link weebly-icon\\\"><\\/span>\",\"javascript.util.backbone-validators_1\":\"{0} is not a valid E-mail address\",\"javascript.util.ui.wTranslatable_1\":\"Translate\",\"javascript.util.ui.wTranslatable_2\":\"See Original Content\",\"javascript.validatio
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:49 UTC16384INData Raw: 5c 22 2c 5c 22 6a 73 6f 6e 2e 72 65 67 69 6f 6e 73 2e 4a 50 2e 30 33 5c 22 3a 5c 22 49 77 61 74 65 5c 22 2c 5c 22 6a 73 6f 6e 2e 72 65 67 69 6f 6e 73 2e 4a 50 2e 30 34 5c 22 3a 5c 22 4d 69 79 61 67 69 5c 22 2c 5c 22 6a 73 6f 6e 2e 72 65 67 69 6f 6e 73 2e 4a 50 2e 30 35 5c 22 3a 5c 22 41 6b 69 74 61 5c 22 2c 5c 22 6a 73 6f 6e 2e 72 65 67 69 6f 6e 73 2e 4a 50 2e 30 36 5c 22 3a 5c 22 59 61 6d 61 67 61 74 61 5c 22 2c 5c 22 6a 73 6f 6e 2e 72 65 67 69 6f 6e 73 2e 4a 50 2e 30 37 5c 22 3a 5c 22 46 75 6b 75 73 68 69 6d 61 5c 22 2c 5c 22 6a 73 6f 6e 2e 72 65 67 69 6f 6e 73 2e 4a 50 2e 30 38 5c 22 3a 5c 22 49 62 61 72 61 6b 69 5c 22 2c 5c 22 6a 73 6f 6e 2e 72 65 67 69 6f 6e 73 2e 4a 50 2e 30 39 5c 22 3a 5c 22 54 6f 63 68 69 67 69 5c 22 2c 5c 22 6a 73 6f 6e 2e 72 65
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: \",\"json.regions.JP.03\":\"Iwate\",\"json.regions.JP.04\":\"Miyagi\",\"json.regions.JP.05\":\"Akita\",\"json.regions.JP.06\":\"Yamagata\",\"json.regions.JP.07\":\"Fukushima\",\"json.regions.JP.08\":\"Ibaraki\",\"json.regions.JP.09\":\"Tochigi\",\"json.re


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                18192.168.2.649741151.101.1.464437124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:49 UTC381OUTGET /js/site/main.js?buildTime=123412341234 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: cdn2.editmysite.com
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:49 UTC661INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 480909
                                                                                                                                                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Thu, 10 Oct 2024 19:22:18 GMT
                                                                                                                                                                                                                                                                                                                                                                                ETag: "6708296a-7568d"
                                                                                                                                                                                                                                                                                                                                                                                Expires: Sun, 27 Oct 2024 06:11:46 GMT
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: max-age=1209600
                                                                                                                                                                                                                                                                                                                                                                                X-Host: grn38.sf2p.intern.weebly.net
                                                                                                                                                                                                                                                                                                                                                                                Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 16:01:49 GMT
                                                                                                                                                                                                                                                                                                                                                                                Age: 35403
                                                                                                                                                                                                                                                                                                                                                                                X-Served-By: cache-sjc10023-SJC, cache-ewr-kewr1740057-EWR
                                                                                                                                                                                                                                                                                                                                                                                X-Cache: HIT, HIT
                                                                                                                                                                                                                                                                                                                                                                                X-Cache-Hits: 1, 1
                                                                                                                                                                                                                                                                                                                                                                                X-Timer: S1728835310.742123,VS0,VE2
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:49 UTC1378INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 77 69 6e 64 6f 77 5b 22 70 75 62 6c 69 73 68 65 64 57 42 4a 50 22 5d 3b 77 69 6e 64 6f 77 5b 22 70 75 62 6c 69 73 68 65 64 57 42 4a 50 22 5d 3d 66 75 6e 63 74 69 6f 6e 20 6f 28 73 2c 61 29 7b 76 61 72 20 6c 2c 75 2c 63 3d 30 2c 64 3d 5b 5d 3b 66 6f 72 28 3b 63 3c 73 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 7b 75 3d 73 5b 63 5d 3b 69 66 28 6e 5b 75 5d 29 64 2e 70 75 73 68 2e 61 70 70 6c 79 28 64 2c 6e 5b 75 5d 29 3b 6e 5b 75 5d 3d 30 7d 66 6f 72 28 6c 20 69 6e 20 61 29 7b 69 66 28 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 61 2c 6c 29 29 7b 65 5b 6c 5d 3d 61 5b 6c 5d 7d 7d 69 66 28 74 29 74 28 73 2c 61 29 3b 77 68 69 6c 65 28 64 2e 6c 65
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: (function(e){var t=window["publishedWBJP"];window["publishedWBJP"]=function o(s,a){var l,u,c=0,d=[];for(;c<s.length;c++){u=s[c];if(n[u])d.push.apply(d,n[u]);n[u]=0}for(l in a){if(Object.prototype.hasOwnProperty.call(a,l)){e[l]=a[l]}}if(t)t(s,a);while(d.le
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:49 UTC1378INData Raw: 64 6f 77 2e 57 65 65 62 6c 79 3d 77 69 6e 64 6f 77 2e 5f 57 3d 77 69 6e 64 6f 77 2e 5f 57 7c 7c 7b 7d 3b 77 69 6e 64 6f 77 2e 5f 57 2e 75 74 6c 3d 77 69 6e 64 6f 77 2e 5f 57 2e 75 74 6c 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 77 69 6e 64 6f 77 2e 5f 57 2e 66 61 69 6c 65 64 54 6c 73 3d 77 69 6e 64 6f 77 2e 5f 57 2e 66 61 69 6c 65 64 54 6c 73 7c 7c 5b 5d 3b 77 69 6e 64 6f 77 2e 5f 57 2e 66 61 69 6c 65 64 54 6c 73 2e 70 75 73 68 28 65 29 3b 72 65 74 75 72 6e 20 65 7d 3b 77 69 6e 64 6f 77 2e 5f 57 2e 66 74 6c 3d 77 69 6e 64 6f 77 2e 5f 57 2e 66 74 6c 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 77 69 6e 64 6f 77 2e 5f 57 2e 66 61 69 6c 65 64 46 74 6c 73 3d 77 69 6e 64 6f 77 2e 5f 57 2e 66 61 69 6c 65 64 46 74 6c 73 7c 7c 5b 5d 3b 77 69 6e 64 6f 77 2e 5f 57 2e
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: dow.Weebly=window._W=window._W||{};window._W.utl=window._W.utl||function(e){window._W.failedTls=window._W.failedTls||[];window._W.failedTls.push(e);return e};window._W.ftl=window._W.ftl||function(e){window._W.failedFtls=window._W.failedFtls||[];window._W.
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:49 UTC1378INData Raw: 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 69 29 7b 76 61 72 20 6e 2c 72 3b 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 73 29 7b 69 66 28 74 72 75 65 29 7b 21 28 6e 3d 5b 69 28 33 29 2c 69 28 31 29 2c 74 5d 2c 72 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 69 29 7b 6f 2e 42 61 63 6b 62 6f 6e 65 3d 73 28 6f 2c 69 2c 65 2c 74 29 7d 2e 61 70 70 6c 79 28 74 2c 6e 29 2c 72 21 3d 3d 75 6e 64 65 66 69 6e 65 64 26 26 28 65 2e 65 78 70 6f 72 74 73 3d 72 29 29 7d 65 6c 73 65 20 69 66 28 74 79 70 65 6f 66 20 74 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 29 7b 76 61 72 20 61 3d 72 65 71 75 69 72 65 28 22 75 6e 64 65 72 73 63 6f 72 65 22 29 3b 73 28 6f 2c 74 2c 61 29 7d 65 6c 73 65 7b 6f 2e 42 61 63 6b 62 6f 6e 65 3d 73 28 6f 2c 7b 7d 2c 6f 2e 5f 2c 6f 2e 6a 51 75 65 72 79 7c 7c
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: :function(e,t,i){var n,r;(function(o,s){if(true){!(n=[i(3),i(1),t],r=function(e,t,i){o.Backbone=s(o,i,e,t)}.apply(t,n),r!==undefined&&(e.exports=r))}else if(typeof t!=="undefined"){var a=require("underscore");s(o,t,a)}else{o.Backbone=s(o,{},o._,o.jQuery||
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:49 UTC1378INData Raw: 65 72 22 2c 65 2c 74 29 29 72 65 74 75 72 6e 20 74 68 69 73 3b 76 61 72 20 69 3d 74 68 69 73 2e 5f 65 76 65 6e 74 73 5b 65 5d 3b 76 61 72 20 6e 3d 74 68 69 73 2e 5f 65 76 65 6e 74 73 2e 61 6c 6c 3b 69 66 28 69 29 66 28 69 2c 74 29 3b 69 66 28 6e 29 66 28 6e 2c 61 72 67 75 6d 65 6e 74 73 29 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 2c 73 74 6f 70 4c 69 73 74 65 6e 69 6e 67 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 74 68 69 73 2e 5f 6c 69 73 74 65 6e 69 6e 67 54 6f 3b 69 66 28 21 72 29 72 65 74 75 72 6e 20 74 68 69 73 3b 76 61 72 20 6f 3d 21 74 26 26 21 6e 3b 69 66 28 21 6e 26 26 74 79 70 65 6f 66 20 74 3d 3d 3d 22 6f 62 6a 65 63 74 22 29 6e 3d 74 68 69 73 3b 69 66 28 65 29 28 72 3d 7b 7d 29 5b 65 2e 5f 6c 69 73 74 65 6e 49 64 5d 3d
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: er",e,t))return this;var i=this._events[e];var n=this._events.all;if(i)f(i,t);if(n)f(n,arguments);return this},stopListening:function(e,t,n){var r=this._listeningTo;if(!r)return this;var o=!t&&!n;if(!n&&typeof t==="object")n=this;if(e)(r={})[e._listenId]=
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:49 UTC1378INData Raw: 61 74 74 72 69 62 75 74 65 73 3d 7b 7d 3b 69 66 28 74 2e 63 6f 6c 6c 65 63 74 69 6f 6e 29 74 68 69 73 2e 63 6f 6c 6c 65 63 74 69 6f 6e 3d 74 2e 63 6f 6c 6c 65 63 74 69 6f 6e 3b 69 66 28 74 2e 70 61 72 73 65 29 6e 3d 74 68 69 73 2e 70 61 72 73 65 28 6e 2c 74 29 7c 7c 7b 7d 3b 6e 3d 69 2e 64 65 66 61 75 6c 74 73 28 7b 7d 2c 6e 2c 69 2e 72 65 73 75 6c 74 28 74 68 69 73 2c 22 64 65 66 61 75 6c 74 73 22 29 29 3b 74 68 69 73 2e 73 65 74 28 6e 2c 74 29 3b 74 68 69 73 2e 63 68 61 6e 67 65 64 3d 7b 7d 3b 74 68 69 73 2e 69 6e 69 74 69 61 6c 69 7a 65 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 3b 69 2e 65 78 74 65 6e 64 28 70 2e 70 72 6f 74 6f 74 79 70 65 2c 75 2c 7b 63 68 61 6e 67 65 64 3a 6e 75 6c 6c 2c 76 61 6c 69 64 61 74 69 6f 6e 45 72
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: attributes={};if(t.collection)this.collection=t.collection;if(t.parse)n=this.parse(n,t)||{};n=i.defaults({},n,i.result(this,"defaults"));this.set(n,t);this.changed={};this.initialize.apply(this,arguments)};i.extend(p.prototype,u,{changed:null,validationEr
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:49 UTC1378INData Raw: 74 75 72 6e 20 74 68 69 73 2e 73 65 74 28 65 2c 76 6f 69 64 20 30 2c 69 2e 65 78 74 65 6e 64 28 7b 7d 2c 74 2c 7b 75 6e 73 65 74 3a 74 72 75 65 7d 29 29 7d 2c 63 6c 65 61 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 6f 72 28 76 61 72 20 6e 20 69 6e 20 74 68 69 73 2e 61 74 74 72 69 62 75 74 65 73 29 74 5b 6e 5d 3d 76 6f 69 64 20 30 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 65 74 28 74 2c 69 2e 65 78 74 65 6e 64 28 7b 7d 2c 65 2c 7b 75 6e 73 65 74 3a 74 72 75 65 7d 29 29 7d 2c 68 61 73 43 68 61 6e 67 65 64 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 65 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 21 69 2e 69 73 45 6d 70 74 79 28 74 68 69 73 2e 63 68 61 6e 67 65 64 29 3b 72 65 74 75 72 6e 20 69 2e 68 61 73 28 74 68 69 73 2e 63 68 61
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: turn this.set(e,void 0,i.extend({},t,{unset:true}))},clear:function(e){var t={};for(var n in this.attributes)t[n]=void 0;return this.set(t,i.extend({},e,{unset:true}))},hasChanged:function(e){if(e==null)return!i.isEmpty(this.changed);return i.has(this.cha
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:49 UTC1378INData Raw: 72 6e 20 66 61 6c 73 65 7d 69 66 28 75 29 75 28 6c 2c 65 2c 6e 29 3b 6c 2e 74 72 69 67 67 65 72 28 22 73 79 6e 63 22 2c 6c 2c 65 2c 6e 29 7d 3b 4f 28 74 68 69 73 2c 6e 29 3b 6f 3d 74 68 69 73 2e 69 73 4e 65 77 28 29 3f 22 63 72 65 61 74 65 22 3a 6e 2e 70 61 74 63 68 3f 22 70 61 74 63 68 22 3a 22 75 70 64 61 74 65 22 3b 69 66 28 6f 3d 3d 3d 22 70 61 74 63 68 22 29 6e 2e 61 74 74 72 73 3d 72 3b 73 3d 74 68 69 73 2e 73 79 6e 63 28 6f 2c 74 68 69 73 2c 6e 29 3b 69 66 28 72 26 26 6e 2e 77 61 69 74 29 74 68 69 73 2e 61 74 74 72 69 62 75 74 65 73 3d 61 3b 72 65 74 75 72 6e 20 73 7d 2c 64 65 73 74 72 6f 79 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 3d 65 3f 69 2e 63 6c 6f 6e 65 28 65 29 3a 7b 7d 3b 76 61 72 20 74 3d 74 68 69 73 3b 76 61 72 20 6e 3d 65 2e 73 75 63
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: rn false}if(u)u(l,e,n);l.trigger("sync",l,e,n)};O(this,n);o=this.isNew()?"create":n.patch?"patch":"update";if(o==="patch")n.attrs=r;s=this.sync(o,this,n);if(r&&n.wait)this.attributes=a;return s},destroy:function(e){e=e?i.clone(e):{};var t=this;var n=e.suc
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:49 UTC1378INData Raw: 28 65 2c 74 29 7b 74 7c 7c 28 74 3d 7b 7d 29 3b 69 66 28 74 2e 6d 6f 64 65 6c 29 74 68 69 73 2e 6d 6f 64 65 6c 3d 74 2e 6d 6f 64 65 6c 3b 69 66 28 74 2e 63 6f 6d 70 61 72 61 74 6f 72 21 3d 3d 76 6f 69 64 20 30 29 74 68 69 73 2e 63 6f 6d 70 61 72 61 74 6f 72 3d 74 2e 63 6f 6d 70 61 72 61 74 6f 72 3b 74 68 69 73 2e 5f 72 65 73 65 74 28 29 3b 74 68 69 73 2e 69 6e 69 74 69 61 6c 69 7a 65 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 3b 69 66 28 65 29 74 68 69 73 2e 72 65 73 65 74 28 65 2c 69 2e 65 78 74 65 6e 64 28 7b 73 69 6c 65 6e 74 3a 74 72 75 65 7d 2c 74 29 29 7d 3b 76 61 72 20 67 3d 7b 61 64 64 3a 74 72 75 65 2c 72 65 6d 6f 76 65 3a 74 72 75 65 2c 6d 65 72 67 65 3a 74 72 75 65 7d 3b 76 61 72 20 79 3d 7b 61 64 64 3a 74 72 75 65 2c 72
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: (e,t){t||(t={});if(t.model)this.model=t.model;if(t.comparator!==void 0)this.comparator=t.comparator;this._reset();this.initialize.apply(this,arguments);if(e)this.reset(e,i.extend({silent:true},t))};var g={add:true,remove:true,merge:true};var y={add:true,r
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:49 UTC1378INData Raw: 6c 3d 75 2e 70 61 72 73 65 28 6c 2c 74 29 3b 75 2e 73 65 74 28 6c 2c 74 29 3b 69 66 28 68 26 26 21 63 26 26 75 2e 68 61 73 43 68 61 6e 67 65 64 28 6d 29 29 63 3d 74 72 75 65 7d 65 5b 72 5d 3d 75 7d 65 6c 73 65 20 69 66 28 77 29 7b 61 3d 65 5b 72 5d 3d 74 68 69 73 2e 5f 70 72 65 70 61 72 65 4d 6f 64 65 6c 28 6c 2c 74 29 3b 69 66 28 21 61 29 63 6f 6e 74 69 6e 75 65 3b 76 2e 70 75 73 68 28 61 29 3b 74 68 69 73 2e 5f 61 64 64 52 65 66 65 72 65 6e 63 65 28 61 2c 74 29 7d 61 3d 75 7c 7c 61 3b 69 66 28 5f 26 26 28 61 2e 69 73 4e 65 77 28 29 7c 7c 21 62 5b 61 2e 69 64 5d 29 29 5f 2e 70 75 73 68 28 61 29 3b 62 5b 61 2e 69 64 5d 3d 74 72 75 65 7d 69 66 28 53 29 7b 66 6f 72 28 72 3d 30 2c 6f 3d 74 68 69 73 2e 6c 65 6e 67 74 68 3b 72 3c 6f 3b 2b 2b 72 29 7b 69 66 28
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: l=u.parse(l,t);u.set(l,t);if(h&&!c&&u.hasChanged(m))c=true}e[r]=u}else if(w){a=e[r]=this._prepareModel(l,t);if(!a)continue;v.push(a);this._addReference(a,t)}a=u||a;if(_&&(a.isNew()||!b[a.id]))_.push(a);b[a.id]=true}if(S){for(r=0,o=this.length;r<o;++r){if(
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:49 UTC1378INData Raw: 64 5d 7d 2c 61 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6d 6f 64 65 6c 73 5b 65 5d 7d 2c 77 68 65 72 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 69 2e 69 73 45 6d 70 74 79 28 65 29 29 72 65 74 75 72 6e 20 74 3f 76 6f 69 64 20 30 3a 5b 5d 3b 72 65 74 75 72 6e 20 74 68 69 73 5b 74 3f 22 66 69 6e 64 22 3a 22 66 69 6c 74 65 72 22 5d 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 69 20 69 6e 20 65 29 7b 69 66 28 65 5b 69 5d 21 3d 3d 74 2e 67 65 74 28 69 29 29 72 65 74 75 72 6e 20 66 61 6c 73 65 7d 72 65 74 75 72 6e 20 74 72 75 65 7d 29 7d 2c 66 69 6e 64 57 68 65 72 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 77 68 65 72 65 28 65 2c 74 72 75 65 29 7d 2c 73 6f 72
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: d]},at:function(e){return this.models[e]},where:function(e,t){if(i.isEmpty(e))return t?void 0:[];return this[t?"find":"filter"](function(t){for(var i in e){if(e[i]!==t.get(i))return false}return true})},findWhere:function(e){return this.where(e,true)},sor


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                19192.168.2.64974374.115.51.84437124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:49 UTC745OUTGET /files/theme/plugins.js?1573850854 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: shawri.weebly.com
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                Referer: https://shawri.weebly.com/
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                Cookie: is_mobile=0; language=en; __cf_bm=3dwdFrPLhnM.RYEj6ilu0l_xx6Mxk.ybxMPAPCzLN1Y-1728835307-1.0.1.1-xU0PNzivBkhsIk.2SjALvfiJuUG75plLiZJpz2Y4eKLsptjgcqtvBO6Wo7RWCdHPAfvsSHOx1ciVifcLQBDWdw
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:50 UTC849INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 16:01:50 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                CF-Ray: 8d208ceecad55e70-EWR
                                                                                                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                ETag: W/"86db86f3ec46612c95a552a133cf2501"
                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Fri, 03 May 2024 18:46:07 GMT
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Headers: Origin, Authorization, Content-Type
                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Methods: GET, POST, DELETE, OPTIONS
                                                                                                                                                                                                                                                                                                                                                                                x-amz-id-2: it3ZGkEz95nMYeoHzhH2pIr4F50UwNgeAkwVYlnQHJdsZ3ff88l8MAXUt61cCvu3whE9YshuZ/k=
                                                                                                                                                                                                                                                                                                                                                                                x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                                                                                                x-amz-request-id: 7ANTBDASV2MJAN1R
                                                                                                                                                                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                x-amz-version-id: 2ZlLeZdJphXhSBlMmx7lRii.ecx258Xm
                                                                                                                                                                                                                                                                                                                                                                                X-Storage-Bucket: z8a29
                                                                                                                                                                                                                                                                                                                                                                                X-Storage-Object: 8a295e631b0d74ebc6b734fdd9a2d5b29653da10a362599b0004ee135c115ce9
                                                                                                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:50 UTC520INData Raw: 32 64 33 0d 0a 0a 2f 2a 21 20 48 61 6d 6d 65 72 2e 4a 53 20 2d 20 76 32 2e 30 2e 34 20 2d 20 32 30 31 34 2d 30 39 2d 32 38 0a 20 2a 20 68 74 74 70 3a 2f 2f 68 61 6d 6d 65 72 6a 73 2e 67 69 74 68 75 62 2e 69 6f 2f 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 34 20 4a 6f 72 69 6b 20 54 61 6e 67 65 6c 64 65 72 3b 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 20 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 77 69 6e 64 6f 77 2c 20 64 6f 63 75 6d 65 6e 74 2c 20 65 78 70 6f 72 74 4e 61 6d 65 2c 20 75 6e 64 65 66 69 6e 65 64 29 20 7b 0a 20 20 27 75 73 65 20 73 74 72 69 63 74 27 3b 0a 0a 76 61 72 20 56 45 4e 44 4f 52 5f 50 52 45 46 49 58 45 53 20 3d 20 5b 27 27 2c 20 27 77 65 62 6b 69 74
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 2d3/*! Hammer.JS - v2.0.4 - 2014-09-28 * http://hammerjs.github.io/ * * Copyright (c) 2014 Jorik Tangelder; * Licensed under the MIT license */(function(window, document, exportName, undefined) { 'use strict';var VENDOR_PREFIXES = ['', 'webkit
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:50 UTC210INData Raw: 75 74 0a 20 2a 20 40 70 61 72 61 6d 20 7b 4f 62 6a 65 63 74 7d 20 63 6f 6e 74 65 78 74 0a 20 2a 20 40 72 65 74 75 72 6e 73 20 7b 6e 75 6d 62 65 72 7d 0a 20 2a 2f 0a 66 75 6e 63 74 69 6f 6e 20 73 65 74 54 69 6d 65 6f 75 74 43 6f 6e 74 65 78 74 28 66 6e 2c 20 74 69 6d 65 6f 75 74 2c 20 63 6f 6e 74 65 78 74 29 20 7b 0a 20 20 20 20 72 65 74 75 72 6e 20 73 65 74 54 69 6d 65 6f 75 74 28 62 69 6e 64 46 6e 28 66 6e 2c 20 63 6f 6e 74 65 78 74 29 2c 20 74 69 6d 65 6f 75 74 29 3b 0a 7d 0a 0a 2f 2a 2a 0a 20 2a 20 69 66 20 74 68 65 20 61 72 67 75 6d 65 6e 74 20 69 73 20 61 6e 20 61 72 72 61 79 2c 20 77 65 20 77 61 6e 74 20 74 6f 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ut * @param {Object} context * @returns {number} */function setTimeoutContext(fn, timeout, context) { return setTimeout(bindFn(fn, context), timeout);}/** * if the argument is an array, we want to
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:50 UTC1369INData Raw: 36 37 37 62 0d 0a 20 65 78 65 63 75 74 65 20 74 68 65 20 66 6e 20 6f 6e 20 65 61 63 68 20 65 6e 74 72 79 0a 20 2a 20 69 66 20 69 74 20 61 69 6e 74 20 61 6e 20 61 72 72 61 79 20 77 65 20 64 6f 6e 27 74 20 77 61 6e 74 20 74 6f 20 64 6f 20 61 20 74 68 69 6e 67 2e 0a 20 2a 20 74 68 69 73 20 69 73 20 75 73 65 64 20 62 79 20 61 6c 6c 20 74 68 65 20 6d 65 74 68 6f 64 73 20 74 68 61 74 20 61 63 63 65 70 74 20 61 20 73 69 6e 67 6c 65 20 61 6e 64 20 61 72 72 61 79 20 61 72 67 75 6d 65 6e 74 2e 0a 20 2a 20 40 70 61 72 61 6d 20 7b 2a 7c 41 72 72 61 79 7d 20 61 72 67 0a 20 2a 20 40 70 61 72 61 6d 20 7b 53 74 72 69 6e 67 7d 20 66 6e 0a 20 2a 20 40 70 61 72 61 6d 20 7b 4f 62 6a 65 63 74 7d 20 5b 63 6f 6e 74 65 78 74 5d 0a 20 2a 20 40 72 65 74 75 72 6e 73 20 7b 42 6f 6f
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 677b execute the fn on each entry * if it aint an array we don't want to do a thing. * this is used by all the methods that accept a single and array argument. * @param {*|Array} arg * @param {String} fn * @param {Object} [context] * @returns {Boo
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:50 UTC1369INData Raw: 66 69 6e 65 64 29 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 65 73 74 5b 6b 65 79 73 5b 69 5d 5d 20 3d 20 73 72 63 5b 6b 65 79 73 5b 69 5d 5d 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 69 2b 2b 3b 0a 20 20 20 20 7d 0a 20 20 20 20 72 65 74 75 72 6e 20 64 65 73 74 3b 0a 7d 0a 0a 2f 2a 2a 0a 20 2a 20 6d 65 72 67 65 20 74 68 65 20 76 61 6c 75 65 73 20 66 72 6f 6d 20 73 72 63 20 69 6e 20 74 68 65 20 64 65 73 74 2e 0a 20 2a 20 6d 65 61 6e 73 20 74 68 61 74 20 70 72 6f 70 65 72 74 69 65 73 20 74 68 61 74 20 65 78 69 73 74 20 69 6e 20 64 65 73 74 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 6f 76 65 72 77 72 69 74 74 65 6e 20 62 79 20 73 72 63 0a 20 2a 20 40 70 61 72 61 6d 20 7b 4f 62 6a 65 63 74 7d 20 64 65 73 74 0a 20 2a 20 40 70 61 72 61 6d
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: fined)) { dest[keys[i]] = src[keys[i]]; } i++; } return dest;}/** * merge the values from src in the dest. * means that properties that exist in dest will not be overwritten by src * @param {Object} dest * @param
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:50 UTC1369INData Raw: 2a 20 75 73 65 20 74 68 65 20 76 61 6c 32 20 77 68 65 6e 20 76 61 6c 31 20 69 73 20 75 6e 64 65 66 69 6e 65 64 0a 20 2a 20 40 70 61 72 61 6d 20 7b 2a 7d 20 76 61 6c 31 0a 20 2a 20 40 70 61 72 61 6d 20 7b 2a 7d 20 76 61 6c 32 0a 20 2a 20 40 72 65 74 75 72 6e 73 20 7b 2a 7d 0a 20 2a 2f 0a 66 75 6e 63 74 69 6f 6e 20 69 66 55 6e 64 65 66 69 6e 65 64 28 76 61 6c 31 2c 20 76 61 6c 32 29 20 7b 0a 20 20 20 20 72 65 74 75 72 6e 20 28 76 61 6c 31 20 3d 3d 3d 20 75 6e 64 65 66 69 6e 65 64 29 20 3f 20 76 61 6c 32 20 3a 20 76 61 6c 31 3b 0a 7d 0a 0a 2f 2a 2a 0a 20 2a 20 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 20 77 69 74 68 20 6d 75 6c 74 69 70 6c 65 20 65 76 65 6e 74 73 20 61 74 20 6f 6e 63 65 0a 20 2a 20 40 70 61 72 61 6d 20 7b 45 76 65 6e 74 54 61 72 67 65
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: * use the val2 when val1 is undefined * @param {*} val1 * @param {*} val2 * @returns {*} */function ifUndefined(val1, val2) { return (val1 === undefined) ? val2 : val1;}/** * addEventListener with multiple events at once * @param {EventTarge
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:50 UTC1369INData Raw: 65 74 75 72 6e 73 20 7b 41 72 72 61 79 7d 20 77 6f 72 64 73 0a 20 2a 2f 0a 66 75 6e 63 74 69 6f 6e 20 73 70 6c 69 74 53 74 72 28 73 74 72 29 20 7b 0a 20 20 20 20 72 65 74 75 72 6e 20 73 74 72 2e 74 72 69 6d 28 29 2e 73 70 6c 69 74 28 2f 5c 73 2b 2f 67 29 3b 0a 7d 0a 0a 2f 2a 2a 0a 20 2a 20 66 69 6e 64 20 69 66 20 61 20 61 72 72 61 79 20 63 6f 6e 74 61 69 6e 73 20 74 68 65 20 6f 62 6a 65 63 74 20 75 73 69 6e 67 20 69 6e 64 65 78 4f 66 20 6f 72 20 61 20 73 69 6d 70 6c 65 20 70 6f 6c 79 46 69 6c 6c 0a 20 2a 20 40 70 61 72 61 6d 20 7b 41 72 72 61 79 7d 20 73 72 63 0a 20 2a 20 40 70 61 72 61 6d 20 7b 53 74 72 69 6e 67 7d 20 66 69 6e 64 0a 20 2a 20 40 70 61 72 61 6d 20 7b 53 74 72 69 6e 67 7d 20 5b 66 69 6e 64 42 79 4b 65 79 5d 0a 20 2a 20 40 72 65 74 75 72 6e
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: eturns {Array} words */function splitStr(str) { return str.trim().split(/\s+/g);}/** * find if a array contains the object using indexOf or a simple polyFill * @param {Array} src * @param {String} find * @param {String} [findByKey] * @return
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:50 UTC1369INData Raw: 20 20 69 2b 2b 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20 69 66 20 28 73 6f 72 74 29 20 7b 0a 20 20 20 20 20 20 20 20 69 66 20 28 21 6b 65 79 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 73 75 6c 74 73 20 3d 20 72 65 73 75 6c 74 73 2e 73 6f 72 74 28 29 3b 0a 20 20 20 20 20 20 20 20 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 73 75 6c 74 73 20 3d 20 72 65 73 75 6c 74 73 2e 73 6f 72 74 28 66 75 6e 63 74 69 6f 6e 20 73 6f 72 74 55 6e 69 71 75 65 41 72 72 61 79 28 61 2c 20 62 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 61 5b 6b 65 79 5d 20 3e 20 62 5b 6b 65 79 5d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 7d 0a 0a 20 20 20 20 72 65 74 75 72
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: i++; } if (sort) { if (!key) { results = results.sort(); } else { results = results.sort(function sortUniqueArray(a, b) { return a[key] > b[key]; }); } } retur
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:50 UTC1369INData Raw: 43 48 20 26 26 20 4d 4f 42 49 4c 45 5f 52 45 47 45 58 2e 74 65 73 74 28 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 29 3b 0a 0a 76 61 72 20 49 4e 50 55 54 5f 54 59 50 45 5f 54 4f 55 43 48 20 3d 20 27 74 6f 75 63 68 27 3b 0a 76 61 72 20 49 4e 50 55 54 5f 54 59 50 45 5f 50 45 4e 20 3d 20 27 70 65 6e 27 3b 0a 76 61 72 20 49 4e 50 55 54 5f 54 59 50 45 5f 4d 4f 55 53 45 20 3d 20 27 6d 6f 75 73 65 27 3b 0a 76 61 72 20 49 4e 50 55 54 5f 54 59 50 45 5f 4b 49 4e 45 43 54 20 3d 20 27 6b 69 6e 65 63 74 27 3b 0a 0a 76 61 72 20 43 4f 4d 50 55 54 45 5f 49 4e 54 45 52 56 41 4c 20 3d 20 32 35 3b 0a 0a 76 61 72 20 49 4e 50 55 54 5f 53 54 41 52 54 20 3d 20 31 3b 0a 76 61 72 20 49 4e 50 55 54 5f 4d 4f 56 45 20 3d 20 32 3b 0a 76 61 72 20 49 4e 50 55 54 5f 45 4e
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: CH && MOBILE_REGEX.test(navigator.userAgent);var INPUT_TYPE_TOUCH = 'touch';var INPUT_TYPE_PEN = 'pen';var INPUT_TYPE_MOUSE = 'mouse';var INPUT_TYPE_KINECT = 'kinect';var COMPUTE_INTERVAL = 25;var INPUT_START = 1;var INPUT_MOVE = 2;var INPUT_EN
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:50 UTC1369INData Raw: 20 74 68 65 20 69 6e 70 75 74 45 76 65 6e 74 20 64 61 74 61 20 61 6e 64 20 74 72 69 67 67 65 72 20 74 68 65 20 63 61 6c 6c 62 61 63 6b 0a 20 20 20 20 20 2a 20 40 76 69 72 74 75 61 6c 0a 20 20 20 20 20 2a 2f 0a 20 20 20 20 68 61 6e 64 6c 65 72 3a 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 20 7d 2c 0a 0a 20 20 20 20 2f 2a 2a 0a 20 20 20 20 20 2a 20 62 69 6e 64 20 74 68 65 20 65 76 65 6e 74 73 0a 20 20 20 20 20 2a 2f 0a 20 20 20 20 69 6e 69 74 3a 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 74 68 69 73 2e 65 76 45 6c 20 26 26 20 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 73 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2c 20 74 68 69 73 2e 65 76 45 6c 2c 20 74 68 69 73 2e 64 6f 6d 48 61 6e 64 6c 65 72 29 3b 0a 20 20 20 20 20 20 20 20 74 68 69
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: the inputEvent data and trigger the callback * @virtual */ handler: function() { }, /** * bind the events */ init: function() { this.evEl && addEventListeners(this.element, this.evEl, this.domHandler); thi
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:50 UTC1369INData Raw: 70 75 74 48 61 6e 64 6c 65 72 29 3b 0a 7d 0a 0a 2f 2a 2a 0a 20 2a 20 68 61 6e 64 6c 65 20 69 6e 70 75 74 20 65 76 65 6e 74 73 0a 20 2a 20 40 70 61 72 61 6d 20 7b 4d 61 6e 61 67 65 72 7d 20 6d 61 6e 61 67 65 72 0a 20 2a 20 40 70 61 72 61 6d 20 7b 53 74 72 69 6e 67 7d 20 65 76 65 6e 74 54 79 70 65 0a 20 2a 20 40 70 61 72 61 6d 20 7b 4f 62 6a 65 63 74 7d 20 69 6e 70 75 74 0a 20 2a 2f 0a 66 75 6e 63 74 69 6f 6e 20 69 6e 70 75 74 48 61 6e 64 6c 65 72 28 6d 61 6e 61 67 65 72 2c 20 65 76 65 6e 74 54 79 70 65 2c 20 69 6e 70 75 74 29 20 7b 0a 20 20 20 20 76 61 72 20 70 6f 69 6e 74 65 72 73 4c 65 6e 20 3d 20 69 6e 70 75 74 2e 70 6f 69 6e 74 65 72 73 2e 6c 65 6e 67 74 68 3b 0a 20 20 20 20 76 61 72 20 63 68 61 6e 67 65 64 50 6f 69 6e 74 65 72 73 4c 65 6e 20 3d 20 69
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: putHandler);}/** * handle input events * @param {Manager} manager * @param {String} eventType * @param {Object} input */function inputHandler(manager, eventType, input) { var pointersLen = input.pointers.length; var changedPointersLen = i


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                20192.168.2.649745151.101.1.464437124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:49 UTC396OUTGET /images/site/footer/footer-toast-published-image-1.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: cdn2.editmysite.com
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:49 UTC959INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 9677
                                                                                                                                                                                                                                                                                                                                                                                X-GUploader-UploadID: ADPycdsatP3uOBH43PNMvxZOtintvSa5H1z49qk4vtDn6ukdJUU1Lr2JWaiuap_Ux-L3uoLIVD-6IIvnMtfUhStGT7M2PA
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=86400, s-maxage=259200
                                                                                                                                                                                                                                                                                                                                                                                Expires: Sat, 26 Aug 2023 06:41:03 GMT
                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 12 Feb 2019 18:19:08 GMT
                                                                                                                                                                                                                                                                                                                                                                                ETag: "6e0f7ad31bf187e0d88fc5787573ba71"
                                                                                                                                                                                                                                                                                                                                                                                x-goog-generation: 1549995548326466
                                                                                                                                                                                                                                                                                                                                                                                x-goog-metageneration: 3
                                                                                                                                                                                                                                                                                                                                                                                x-goog-stored-content-encoding: identity
                                                                                                                                                                                                                                                                                                                                                                                x-goog-stored-content-length: 9677
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                x-goog-hash: crc32c=QhrKCw==
                                                                                                                                                                                                                                                                                                                                                                                x-goog-hash: md5=bg960xvxh+DYj8V4dXO6cQ==
                                                                                                                                                                                                                                                                                                                                                                                x-goog-storage-class: STANDARD
                                                                                                                                                                                                                                                                                                                                                                                Server: UploadServer
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 16:01:49 GMT
                                                                                                                                                                                                                                                                                                                                                                                Via: 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                                Age: 113454
                                                                                                                                                                                                                                                                                                                                                                                X-Served-By: cache-nyc-kteb1890039-NYC
                                                                                                                                                                                                                                                                                                                                                                                X-Cache: HIT
                                                                                                                                                                                                                                                                                                                                                                                X-Cache-Hits: 269
                                                                                                                                                                                                                                                                                                                                                                                X-Timer: S1728835310.874535,VS0,VE0
                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:49 UTC1378INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c7 00 00 00 61 08 03 00 00 00 55 9e 45 07 00 00 02 fd 50 4c 54 45 ff ff ff 1b 1b 1b 17 17 17 e8 e8 e9 df df df 1f 1f 1f e4 e4 e5 15 15 15 e1 e1 e1 e3 e3 e3 e5 e5 e6 22 22 22 fd fd fd 12 12 12 e7 e7 e7 f9 f9 fa ea ea ea ef e6 df 24 24 24 ee ee ee 26 26 26 fb fb fb f5 f5 f8 f1 e7 e1 ec ec ed ea eb f0 0e 0e 0e e7 e8 ee ed ed f2 da d9 e1 e0 e0 e7 dd dd e4 d7 d7 de f2 e8 e2 28 28 28 e2 e2 e9 de dd dd eb e4 dc f1 f2 f6 d1 d0 d8 e6 e6 ec f7 f7 f9 eb eb ec e9 e9 ef fb f8 f6 ed e5 dd db da da ec ec f2 d5 d4 dc e4 e4 eb f2 f3 f7 ee ee f4 d3 d2 da cf ce d5 dc db e3 dd dc dc f0 f0 f0 cc cb d3 39 39 39 9c 90 8e df df e6 d5 d4 ce bb b7 bd 7d 7d 7d ef f0 f5 d8 d8 d8 32 32 32 2f 2f 2f be bb c0 b3 ae b2 45 45 45 e6
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: PNGIHDRaUEPLTE"""$$$&&&(((999}}}222///EEE
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:49 UTC1378INData Raw: a6 98 47 f1 38 24 0f ec 71 6f af 2d 9b b5 dd 89 87 ae 5c e9 8c 05 9b e3 cb 34 e0 31 ba 3c 8a 78 10 98 96 81 f2 95 21 6a f1 ab 8b f7 a1 61 17 97 57 2e 12 4f 80 d4 81 0f 5e e0 f1 65 81 ab 5b 6f 2a ee 51 58 1d f9 1e cc bb b3 bd e9 4c 26 7b 6a f5 d3 91 91 f8 53 67 b3 f3 07 96 5b 16 88 a2 79 00 5c 1e 2c cb 40 2f e2 c0 98 7c 19 48 46 50 11 e3 11 45 c0 43 17 e0 3c 0c 64 7e bf 1a b6 96 37 5e b4 96 56 8c e1 21 09 71 e5 2b d6 07 86 bd eb ed 4d 64 6e 0d 79 eb 13 e9 74 e2 a4 d3 19 bc 8f f1 1a 63 e7 81 02 a1 18 2d ab 67 39 11 4c 0a 86 01 47 c9 43 70 e1 11 8a 44 87 1b 5d 66 12 e5 42 e5 e7 a1 52 5c 56 1d 56 8d ee 57 6c f1 56 45 89 7d 17 dd ef e3 e7 44 53 3a a3 1a 1a 1a ca 64 cf 35 07 a3 75 af f3 3d c4 0d 27 f2 3d 60 b2 04 ef c1 a0 4c e8 80 03 63 08 8f dd 13 30 bb ba 86
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: G8$qo-\41<x!jaW.O^e[o*QXL&{jSg[y\,@/|HFPEC<d~7^V!q+Mdnytc-g9LGCpD]fBR\VVWlVE}DS:d5u='=`Lc0
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:49 UTC1378INData Raw: 5c c2 a8 af 76 88 70 ad 07 10 8d c0 01 c3 47 3d 60 d4 72 5c 7f dd f5 a5 0d c7 39 1c 15 39 94 b1 85 05 e0 70 d2 16 2f 66 25 5d c9 4c 72 c9 40 eb 28 0a b0 18 6a f0 8f df 9e 7e e6 4e 18 6b 5f 7f eb 2b 05 cb da 8c ac df 4f f0 0a e1 a7 11 cc df f3 15 ba 94 70 ea c0 5c 08 b9 55 d4 54 ed 81 05 8e 54 4a d0 a1 c6 14 7f 71 08 bf 2d 80 38 da db 81 e3 62 71 5e f1 2a f9 7b e3 ab 3d 3a 87 41 97 a0 08 c6 e5 48 64 96 32 06 07 80 78 5d 3a ab 19 e3 eb e4 37 bf f6 ed b7 df 3c 7e 93 4d 0b c6 12 66 82 20 78 65 d9 af 84 bb c2 81 a4 80 11 4a 02 82 e4 66 81 43 a6 7e 42 81 64 a8 8e b6 f5 a9 14 2a b8 95 bb 5c 86 d6 67 f4 7a 38 bc f0 94 0b 28 01 a3 bd fe 62 1c 37 54 27 a6 d7 3a c7 77 27 5d 16 ca 91 d5 11 3a da e9 76 bb 0d 16 5a a7 73 81 6b 51 5e 2b 86 c1 c1 ed 7e 9b 60 ac 1d e3 31
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: \vpG=`r\99p/f%]Lr@(j~Nk_+Op\UTTJq-8bq^*{=:AHd2x]:7<~Mf xeJfC~Bd*\gz8(b7T':w']:vZskQ^+~`1
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:49 UTC1378INData Raw: 96 38 8d 11 8c 97 33 73 10 14 36 7f 3a ac 75 84 c1 b3 6c 7e 9b d1 d8 01 35 a4 1a e7 6d 15 3d e6 d6 fa 35 22 f5 0f f5 25 10 f9 67 22 e0 90 aa 34 21 0d d2 43 a3 59 9b d8 1a 96 0c 6e cb 5a 5a c0 dd 20 87 85 76 a2 d1 a3 c5 d9 89 cd 14 24 ab 7f cc 51 8a ee 70 aa 7b 64 c4 27 39 9f 43 f9 c5 50 77 e7 41 71 f9 9a ef 72 67 f2 f2 d4 d4 f8 42 24 9c 01 0e 97 81 34 5b ad bc 93 b7 b9 b2 09 10 c6 12 37 60 7e 2b 70 e0 50 d2 b5 6c 6a 98 75 f8 bc 34 94 44 10 64 00 0a 41 c5 af aa 3b d0 f6 b9 c5 bc aa cc 01 8f 61 0f 70 80 1c cd b3 9b 8b aa 66 88 f6 e6 e0 dc dc c6 a9 5a 0d 18 aa 50 f0 89 cf b6 43 9e d9 e8 ec 4e 74 65 7b e3 51 19 bc da 52 c3 31 d0 58 27 bf a1 ae a1 ed 86 f3 39 4c 9f 5e ca 46 8a 63 c5 e5 a1 62 31 72 79 ea f6 d5 ce 21 5f c2 0d 05 04 fc 88 b3 62 4e 8c a5 23 69 97
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 83s6:ul~5m=5"%g"4!CYnZZ v$Qp{d'9CPwAqrgB$4[7`~+pPlju4DdA;apfZPCNte{QR1X'9L^Fcb1ry!_bN#i
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:49 UTC1378INData Raw: 48 3f a2 89 e3 c3 e5 ef df 1e 72 15 d9 70 15 30 e8 8d c5 a0 96 13 13 99 41 e2 31 38 11 21 50 82 5a 6f e7 38 a2 05 8f 77 ef 58 5f 5e 5e 5f 3f a7 ff d7 8f 7b ec b5 ce 2a 6b ae 4c a5 30 ba ca 5a 52 92 75 12 bd 48 53 63 de 52 66 52 ba 92 e5 58 d5 c2 c5 88 42 25 d4 69 a5 1a a3 a5 24 3f 33 17 41 97 81 23 72 14 07 30 50 b3 33 df 7f 81 38 a8 c9 54 55 ec 82 35 04 18 96 00 3b 7e 0c 9e 24 8a ee 34 e0 e7 c6 c4 81 5b 99 db e0 47 4e 6b eb fc fe 43 e0 70 3a 6d d6 3c 59 62 9a a6 ad c4 9c 1f af d3 8b 45 69 6e 73 65 4b b1 31 4f ad d7 b8 32 35 8a 78 99 4c 24 14 eb 53 34 65 96 d2 4c 63 6a aa 51 2e 15 8a 02 38 ae e6 30 c6 dd 31 63 c3 f4 e9 b7 11 07 7e f1 a8 78 6a 36 8b e1 bb 0d c2 d1 70 69 81 10 76 9f 28 3b 41 8f 1f 14 10 c1 ce 6d e7 ea cb eb 9b 9b e7 f7 1d da 01 0e bb cd da
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: H?rp0A18!PZo8wX_^^_?{*kL0ZRuHScRfRXB%i$?3A#r0P38TU5;~$4[GNkCp:m<YbEinseK1O25xL$S4eLcjQ.801c~xj6piv(;Am
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:49 UTC1378INData Raw: 28 2c 69 fa 16 b7 c3 ab d2 09 75 52 39 71 88 25 d7 47 76 11 07 6e 1a 12 c7 c5 cf 7c 75 25 5c 82 36 fb 39 6e 9e 39 73 fa dd 01 1c c0 00 40 6c 6c 1c ad f0 b2 2d 67 86 ee 40 82 28 9e 23 f8 ba 8a c6 a2 f8 b6 72 74 57 75 75 d5 f3 57 f6 7f b7 bb db 6e ab a8 b2 d7 e4 63 11 54 9c 68 c8 36 57 5a 68 c5 50 6d aa ac b1 78 0d e0 c8 90 a4 6a 14 e2 64 89 f4 fa ae 6f ea 76 35 16 30 7e b4 c3 8f 40 0e 7f ce 3f 7f 6f e6 6c 70 f0 a7 c2 43 80 81 75 51 2c c2 11 06 c5 9d 7b 27 24 0e 04 5c c4 11 1e 1b 34 07 33 db ad cf 59 df 8c d1 bc 79 4e df 21 3f 47 a6 49 a5 97 62 2d ba 66 9d d5 a0 47 61 c9 dc 5b bc 96 4c 91 50 a7 16 cb 0d a9 5a a9 5e 2f b9 0b 1c e8 af 28 1f ed c8 c7 67 57 b3 1c 0b fd 73 59 f2 e3 bd 99 d3 47 d5 15 9a 19 0b 8c d8 38 6a 31 c7 c1 1b 12 45 22 a4 70 e2 08 1b 03 47
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: (,iuR9q%Gvn|u%\69n9s@ll-g@(#rtWuuWncTh6WZhPmxjdov50~@?olpCuQ,{'$\43YyN!?GIb-fGa[LPZ^/(gWsYG8j1E"pG
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:49 UTC1378INData Raw: 08 de 8f c8 e3 e7 e6 60 fc 68 47 8d 6f 9f ff e3 1d 5d dd 83 83 67 aa aa 6a 6b 9d 9e 92 36 83 5c 25 4e 16 ab 0c 96 b2 16 6b b1 44 24 4c 8a 57 68 5c a5 99 94 15 2c a1 3c 77 6c da 37 98 cd b4 d6 15 a2 cb 6a 3f 1d 0d 71 1c 68 2c 71 f8 fa ab 65 2f 52 5d 71 1c a4 b0 b8 38 a4 81 f3 83 de 68 fe 4b 6e 90 c8 14 f6 de c1 35 21 70 6d 61 b0 1c 3b d7 cf 99 4f 1c ab 97 ae ca f9 f0 b3 d3 83 0c 87 b3 d6 ee 29 cb 37 a8 54 da 64 a9 24 35 b3 04 6b 3e 0a 3c 7d 91 2c 37 b6 39 32 95 e0 d0 e9 92 14 e3 ba be 29 04 47 07 e6 26 4b d7 1c 8f 1e d9 ef 86 40 d4 f4 97 51 57 b7 c3 8f 11 1c 93 29 d6 40 e0 38 98 8a 02 0b c4 72 e0 34 71 84 8d 81 23 c2 c3 70 ac c1 9f 76 34 d6 7f 3a fe f8 60 e7 e0 d6 aa 0a 8f d3 e9 ac 49 4f 91 cb b5 52 75 bc bc d8 5b d6 52 aa 11 e3 9a 56 a5 cc 4d cf 54 66 24
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: `hGo]gjk6\%NkD$LWh\,<wl7j?qh,qe/R]q8hKn5!pma;O)7Td$5k><},792)G&K@QW)@8r4q#pv4:`IORu[RVMTf$
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:49 UTC31INData Raw: 6f 20 26 61 22 3a ee 89 0c c7 3f 55 ac 27 d4 6f 18 be 59 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: o &a":?U'oYIENDB`


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                21192.168.2.649744151.101.1.464437124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:49 UTC390OUTGET /js/site/theme-plugins.js?buildTime=123412341234 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: cdn2.editmysite.com
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:49 UTC662INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 12622
                                                                                                                                                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Thu, 03 Oct 2024 22:10:27 GMT
                                                                                                                                                                                                                                                                                                                                                                                ETag: "66ff1653-314e"
                                                                                                                                                                                                                                                                                                                                                                                Expires: Fri, 18 Oct 2024 19:23:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: max-age=1209600
                                                                                                                                                                                                                                                                                                                                                                                X-Host: grn129.sf2p.intern.weebly.net
                                                                                                                                                                                                                                                                                                                                                                                Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 16:01:49 GMT
                                                                                                                                                                                                                                                                                                                                                                                Age: 765530
                                                                                                                                                                                                                                                                                                                                                                                X-Served-By: cache-sjc10073-SJC, cache-ewr-kewr1740057-EWR
                                                                                                                                                                                                                                                                                                                                                                                X-Cache: HIT, HIT
                                                                                                                                                                                                                                                                                                                                                                                X-Cache-Hits: 12, 1
                                                                                                                                                                                                                                                                                                                                                                                X-Timer: S1728835310.884593,VS0,VE2
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:49 UTC1378INData Raw: 70 75 62 6c 69 73 68 65 64 57 42 4a 50 28 5b 31 37 5d 2c 7b 30 3a 66 75 6e 63 74 69 6f 6e 28 69 2c 74 2c 65 29 7b 69 2e 65 78 70 6f 72 74 73 3d 65 28 36 32 32 29 7d 2c 36 30 37 3a 66 75 6e 63 74 69 6f 6e 28 69 2c 74 2c 65 29 7b 76 61 72 20 6e 2c 73 3b 21 28 6e 3d 5b 65 28 31 29 2c 65 28 33 29 5d 2c 73 3d 66 75 6e 63 74 69 6f 6e 28 69 2c 74 29 7b 76 61 72 20 65 3d 7b 7d 3b 76 61 72 20 6e 3b 65 2e 69 6e 69 74 3d 66 75 6e 63 74 69 6f 6e 28 69 29 7b 69 66 28 21 6e 29 7b 6e 3d 6e 65 77 20 73 28 69 29 7d 7d 3b 65 2e 64 65 73 74 72 6f 79 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 6e 29 7b 6e 2e 64 65 73 74 72 6f 79 28 29 3b 6e 3d 6e 75 6c 6c 7d 7d 3b 66 75 6e 63 74 69 6f 6e 20 73 28 69 29 7b 74 68 69 73 2e 63 6f 6e 66 69 67 3d 69 3b 74 68 69 73 2e 71 75 65 72
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: publishedWBJP([17],{0:function(i,t,e){i.exports=e(622)},607:function(i,t,e){var n,s;!(n=[e(1),e(3)],s=function(i,t){var e={};var n;e.init=function(i){if(!n){n=new s(i)}};e.destroy=function(){if(n){n.destroy();n=null}};function s(i){this.config=i;this.quer
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:49 UTC1378INData Raw: 62 6f 64 79 45 6c 2e 77 69 64 74 68 28 29 2f 32 7d 2c 71 75 65 72 79 50 61 6e 65 57 69 64 74 68 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 70 61 6e 65 57 69 64 74 68 3d 74 68 69 73 2e 70 61 6e 65 45 6c 2e 6f 75 74 65 72 57 69 64 74 68 28 29 7d 2c 6f 70 65 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 69 3d 74 68 69 73 3b 74 68 69 73 2e 69 73 4f 70 65 6e 3d 74 72 75 65 3b 74 68 69 73 2e 74 72 69 67 67 65 72 45 6c 2e 61 64 64 43 6c 61 73 73 28 22 77 2d 6e 61 76 70 61 6e 65 2d 74 72 69 67 67 65 72 2d 61 63 74 69 76 65 22 29 3b 74 68 69 73 2e 71 75 65 72 79 49 73 4c 65 66 74 28 29 3b 74 68 69 73 2e 71 75 65 72 79 50 61 6e 65 57 69 64 74 68 28 29 3b 69 66 28 21 74 68 69 73 2e 69 73 46 75 6c 6c 73 63 72 65 65 6e 29 7b 74 68 69 73 2e 61 64 64 43 6f
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: bodyEl.width()/2},queryPaneWidth:function(){this.paneWidth=this.paneEl.outerWidth()},open:function(){var i=this;this.isOpen=true;this.triggerEl.addClass("w-navpane-trigger-active");this.queryIsLeft();this.queryPaneWidth();if(!this.isFullscreen){this.addCo
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:49 UTC1378INData Raw: 6c 69 64 69 6e 67 45 6c 2e 63 73 73 28 7b 6c 65 66 74 3a 2d 74 68 69 73 2e 70 61 6e 65 57 69 64 74 68 2c 72 69 67 68 74 3a 74 68 69 73 2e 70 61 6e 65 57 69 64 74 68 7d 29 7d 7d 2c 6d 6f 76 65 53 6c 69 64 65 72 54 6f 43 6c 6f 73 65 50 6f 73 69 74 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 73 6c 69 64 69 6e 67 45 6c 2e 63 73 73 28 7b 6c 65 66 74 3a 30 2c 72 69 67 68 74 3a 30 7d 29 7d 2c 63 6c 6f 73 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 69 73 4f 70 65 6e 3d 66 61 6c 73 65 3b 74 68 69 73 2e 62 6f 64 79 45 6c 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 77 2d 6e 61 76 70 61 6e 65 2d 69 73 2d 6f 70 65 6e 22 29 3b 74 68 69 73 2e 74 72 69 67 67 65 72 45 6c 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 77 2d 6e 61 76 70 61 6e 65 2d 74 72
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: lidingEl.css({left:-this.paneWidth,right:this.paneWidth})}},moveSliderToClosePosition:function(){this.slidingEl.css({left:0,right:0})},close:function(){this.isOpen=false;this.bodyEl.removeClass("w-navpane-is-open");this.triggerEl.removeClass("w-navpane-tr
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:49 UTC1378INData Raw: 6f 75 6e 63 65 28 74 2e 62 69 6e 64 28 74 68 69 73 2e 75 70 64 61 74 65 49 73 46 6f 72 63 65 64 2c 74 68 69 73 29 2c 31 30 30 29 3b 69 28 77 69 6e 64 6f 77 29 2e 6f 6e 28 22 72 65 73 69 7a 65 22 2c 74 68 69 73 2e 72 65 73 69 7a 65 48 61 6e 64 6c 65 72 29 7d 2c 75 6e 62 69 6e 64 57 69 6e 64 6f 77 52 65 73 69 7a 65 48 61 6e 64 6c 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 68 69 73 2e 72 65 73 69 7a 65 48 61 6e 64 6c 65 72 21 3d 6e 75 6c 6c 29 7b 69 28 77 69 6e 64 6f 77 29 2e 6f 66 66 28 22 72 65 73 69 7a 65 22 2c 74 68 69 73 2e 72 65 73 69 7a 65 48 61 6e 64 6c 65 72 29 3b 74 68 69 73 2e 72 65 73 69 7a 65 48 61 6e 64 6c 65 72 3d 6e 75 6c 6c 7d 7d 2c 61 64 64 43 6f 76 65 72 69 6e 67 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 74 68 69 73 2e 63
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ounce(t.bind(this.updateIsForced,this),100);i(window).on("resize",this.resizeHandler)},unbindWindowResizeHandler:function(){if(this.resizeHandler!=null){i(window).off("resize",this.resizeHandler);this.resizeHandler=null}},addCovering:function(){if(!this.c
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:49 UTC1378INData Raw: 69 73 2e 73 74 69 63 6b 79 4f 66 66 73 65 74 7d 29 7d 65 6c 73 65 20 69 66 28 74 68 69 73 2e 73 74 69 63 6b 79 4e 61 76 45 6c 2e 63 73 73 28 22 7a 2d 69 6e 64 65 78 22 29 3d 3d 3d 22 39 39 22 29 7b 74 68 69 73 2e 73 74 69 63 6b 79 4e 61 76 45 6c 2e 63 73 73 28 7b 70 6f 73 69 74 69 6f 6e 3a 22 66 69 78 65 64 22 2c 74 6f 70 3a 30 7d 29 7d 7d 7d 2c 64 65 73 74 72 6f 79 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 68 69 73 2e 69 73 4f 70 65 6e 29 7b 74 68 69 73 2e 63 6c 6f 73 65 28 29 7d 74 68 69 73 2e 75 6e 62 69 6e 64 54 72 69 67 67 65 72 48 61 6e 64 6c 65 72 73 28 29 3b 74 68 69 73 2e 75 6e 62 69 6e 64 50 6f 73 74 43 6c 6f 73 65 41 63 74 69 6f 6e 73 28 29 3b 74 68 69 73 2e 75 6e 62 69 6e 64 57 69 6e 64 6f 77 52 65 73 69 7a 65 48 61 6e 64 6c 65 72 28 29
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: is.stickyOffset})}else if(this.stickyNavEl.css("z-index")==="99"){this.stickyNavEl.css({position:"fixed",top:0})}}},destroy:function(){if(this.isOpen){this.close()}this.unbindTriggerHandlers();this.unbindPostCloseActions();this.unbindWindowResizeHandler()
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:49 UTC1378INData Raw: 30 37 29 5d 2c 73 3d 66 75 6e 63 74 69 6f 6e 28 69 2c 74 2c 65 2c 6e 2c 73 29 7b 76 61 72 20 6f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 69 3d 7b 7d 3b 69 5b 22 6e 61 76 62 61 72 2d 73 74 69 63 6b 79 22 5d 3d 6e 2e 64 61 74 61 3b 69 5b 22 6e 61 76 70 61 6e 65 22 5d 3d 73 2e 64 61 74 61 3b 76 61 72 20 61 3d 7b 7d 3b 61 5b 22 6e 61 76 62 61 72 2d 73 74 69 63 6b 79 22 5d 3d 6e 2e 72 65 6e 64 65 72 3b 61 5b 22 6e 61 76 70 61 6e 65 22 5d 3d 73 2e 72 65 6e 64 65 72 3b 76 61 72 20 72 3d 7b 7d 3b 76 61 72 20 6c 3d 66 61 6c 73 65 3b 72 65 74 75 72 6e 7b 69 6e 69 74 3a 66 75 6e 63 74 69 6f 6e 28 69 29 7b 6c 3d 69 26 26 69 2e 65 64 69 74 6f 72 3b 69 66 28 69 2e 70 6c 75 67 69 6e 4f 70 74 69 6f 6e 56 61 6c 75 65 73 21 3d 6e 75 6c 6c 29 7b 72 3d 65 2e 63 6c 6f
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 07)],s=function(i,t,e,n,s){var o=function(){var i={};i["navbar-sticky"]=n.data;i["navpane"]=s.data;var a={};a["navbar-sticky"]=n.render;a["navpane"]=s.render;var r={};var l=false;return{init:function(i){l=i&&i.editor;if(i.pluginOptionValues!=null){r=e.clo
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:49 UTC1378INData Raw: 2c 66 3d 30 2c 63 3d 66 61 6c 73 65 2c 70 3d 66 61 6c 73 65 2c 64 3d 66 61 6c 73 65 2c 68 3d 30 2c 75 3d 30 2c 67 3d 30 2c 76 3d 30 2c 6d 3d 30 2c 45 3d 30 2c 62 3d 30 2c 79 3d 69 28 29 2c 77 3d 30 2c 6b 3d 30 2c 43 3d 66 61 6c 73 65 2c 54 3d 66 61 6c 73 65 2c 50 3d 69 28 27 3c 64 69 76 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 3b 20 70 61 64 64 69 6e 67 3a 30 22 3e 3c 2f 64 69 76 3e 27 29 2c 48 3d 69 28 29 2c 49 3d 7b 74 6f 70 3a 30 2c 62 6f 74 74 6f 6d 3a 30 2c 63 75 73 74 6f 6d 3a 5b 5d 7d 2c 78 2c 57 3d 7b 73 63 72 6f 6c 6c 48 69 64 65 3a 66 61 6c 73 65 2c 6c 61 7a 79 48 65 69 67 68 74 3a 30 2c 74 6f 70 4d 61 72 67 69 6e 3a 22 61 75 74 6f 22 2c 6b 65 65 70 49 6e 57 72 61 70 70 65 72 3a
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ,f=0,c=false,p=false,d=false,h=0,u=0,g=0,v=0,m=0,E=0,b=0,y=i(),w=0,k=0,C=false,T=false,P=i('<div style="margin-top:0;margin-bottom:0; padding:0"></div>'),H=i(),I={top:0,bottom:0,custom:[]},x,W={scrollHide:false,lazyHeight:0,topMargin:"auto",keepInWrapper:
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:49 UTC1378INData Raw: 29 3b 76 61 72 20 69 3d 2d 6b 3b 79 2e 63 73 73 28 7b 6d 61 72 67 69 6e 54 6f 70 3a 77 2c 70 6f 73 69 74 69 6f 6e 3a 22 66 69 78 65 64 22 2c 74 6f 70 3a 22 22 2c 6c 65 66 74 3a 22 22 2c 72 69 67 68 74 3a 22 22 2c 62 6f 74 74 6f 6d 3a 69 7d 29 7d 2c 4d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 50 2e 77 69 64 74 68 28 29 21 3d 3d 79 2e 6f 75 74 65 72 57 69 64 74 68 28 29 29 79 2e 6f 75 74 65 72 57 69 64 74 68 28 50 2e 6f 75 74 65 72 57 69 64 74 68 28 29 29 7d 2c 55 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 78 3d 50 2e 6f 66 66 73 65 74 28 29 2e 6c 65 66 74 3b 69 66 28 78 21 3d 3d 79 2e 6f 66 66 73 65 74 28 29 2e 6c 65 66 74 29 3b 79 2e 6f 66 66 73 65 74 28 7b 6c 65 66 74 3a 78 7d 29 7d 2c 4c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 50 2e 63 73 73 28 7b 22 6d 61 72
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: );var i=-k;y.css({marginTop:w,position:"fixed",top:"",left:"",right:"",bottom:i})},M=function(){if(P.width()!==y.outerWidth())y.outerWidth(P.outerWidth())},U=function(){x=P.offset().left;if(x!==y.offset().left);y.offset({left:x})},L=function(){P.css({"mar
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:49 UTC1378INData Raw: 76 6f 69 64 20 30 3b 7a 28 74 72 75 65 29 3b 63 3d 66 61 6c 73 65 3b 70 3d 74 72 75 65 3b 64 3d 74 72 75 65 7d 7d 65 6c 73 65 7b 43 3d 74 72 75 65 3b 69 66 28 54 29 7b 7a 28 29 3b 54 3d 66 61 6c 73 65 7d 69 66 28 57 2e 73 63 72 6f 6c 6c 48 69 64 65 29 6b 3d 68 2b 57 2e 6c 61 7a 79 48 65 69 67 68 74 3b 65 6c 73 65 20 6b 3d 2b 57 2e 6c 61 7a 79 48 65 69 67 68 74 3b 69 66 28 63 29 7b 76 61 72 20 73 3d 70 61 72 73 65 49 6e 74 28 79 2e 63 73 73 28 22 74 6f 70 22 29 29 3b 69 66 28 6c 3d 3d 3d 22 75 70 22 26 26 73 21 3d 3d 30 29 7b 76 61 72 20 6f 3d 66 3e 2d 73 3f 30 3a 73 2b 66 3b 79 2e 63 73 73 28 22 74 6f 70 22 2c 6f 2b 22 70 78 22 29 7d 65 6c 73 65 20 69 66 28 6c 3d 3d 3d 22 64 6f 77 6e 22 26 26 73 3e 2d 6b 29 7b 76 61 72 20 6f 3d 66 3e 6b 2b 73 3f 2d 6b 3a
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: void 0;z(true);c=false;p=true;d=true}}else{C=true;if(T){z();T=false}if(W.scrollHide)k=h+W.lazyHeight;else k=+W.lazyHeight;if(c){var s=parseInt(y.css("top"));if(l==="up"&&s!==0){var o=f>-s?0:s+f;y.css("top",o+"px")}else if(l==="down"&&s>-k){var o=f>k+s?-k:
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:49 UTC220INData Raw: 2e 6f 66 66 28 22 73 63 72 6f 6c 6c 2e 73 74 69 63 6b 55 70 22 29 7d 69 28 6e 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 73 74 75 63 6b 45 6c 65 6d 65 6e 74 22 29 3b 69 28 74 29 2e 6f 66 66 28 22 72 65 73 69 7a 65 2e 73 74 69 63 6b 55 70 22 29 7d 3b 69 2e 66 6e 2e 73 74 69 63 6b 55 70 3d 66 75 6e 63 74 69 6f 6e 28 69 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 65 77 20 6e 28 74 68 69 73 2c 69 29 7d 29 7d 3b 69 2e 66 6e 2e 72 65 6d 6f 76 65 53 74 69 63 6b 55 70 3d 66 75 6e 63 74 69 6f 6e 28 69 29 7b 73 28 74 68 69 73 2c 69 29 7d 7d 29 28 6e 2c 77 69 6e 64 6f 77 2c 64 6f 63 75 6d 65 6e 74 29 7d 7d 29 3b
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: .off("scroll.stickUp")}i(n).removeClass("stuckElement");i(t).off("resize.stickUp")};i.fn.stickUp=function(i){return this.each(function(){new n(this,i)})};i.fn.removeStickUp=function(i){s(this,i)}})(n,window,document)}});


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                22192.168.2.64974674.115.51.84437124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:50 UTC744OUTGET /files/theme/custom.js?1573850854 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: shawri.weebly.com
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                Referer: https://shawri.weebly.com/
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                Cookie: is_mobile=0; language=en; __cf_bm=3dwdFrPLhnM.RYEj6ilu0l_xx6Mxk.ybxMPAPCzLN1Y-1728835307-1.0.1.1-xU0PNzivBkhsIk.2SjALvfiJuUG75plLiZJpz2Y4eKLsptjgcqtvBO6Wo7RWCdHPAfvsSHOx1ciVifcLQBDWdw
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:50 UTC861INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 16:01:50 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                CF-Ray: 8d208cf16f684288-EWR
                                                                                                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                ETag: W/"167b5f2a55a6ac2775d799bf9a87343d"
                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Fri, 03 May 2024 18:46:07 GMT
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Headers: Origin, Authorization, Content-Type
                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Methods: GET, POST, DELETE, OPTIONS
                                                                                                                                                                                                                                                                                                                                                                                x-amz-id-2: rkiD8oKpcAPC6CJRdvtCwnv614DmJR2+hEE/VWSD+zGN4Lj/cgsrkgXgtdgjqaqcwgrqBapBmxVUCPU+Tn9ZNw==
                                                                                                                                                                                                                                                                                                                                                                                x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                                                                                                x-amz-request-id: RZQQ64FTSTPFM2M9
                                                                                                                                                                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                x-amz-version-id: Ov6WCElxQG_Z877X8OOV1qSN_BtcgMoI
                                                                                                                                                                                                                                                                                                                                                                                X-Storage-Bucket: za16d
                                                                                                                                                                                                                                                                                                                                                                                X-Storage-Object: a16df105a4c2f66f83e36051a5d4b3e7399fadc9046f779b7f373a5dc46b2361
                                                                                                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:50 UTC508INData Raw: 32 33 31 62 0d 0a 2f 2a 2a 0a 20 2a 20 31 2e 31 20 76 65 72 73 69 6f 6e 20 6f 66 20 74 68 65 6d 65 20 63 75 73 74 6f 6d 20 6a 73 0a 20 2a 20 53 75 70 70 6f 72 74 20 66 6f 72 20 4e 61 76 70 61 6e 65 20 70 6c 75 67 69 6e 0a 20 2a 2f 0a 0a 6a 51 75 65 72 79 28 66 75 6e 63 74 69 6f 6e 28 24 29 20 7b 0a 0a 20 20 2f 2f 20 44 65 66 69 6e 65 20 54 68 65 6d 65 20 73 70 65 63 69 66 69 63 20 66 75 6e 63 74 69 6f 6e 73 0a 20 20 76 61 72 20 54 68 65 6d 65 20 3d 20 7b 0a 20 20 20 20 2f 2f 20 53 77 69 70 69 6e 67 20 6d 6f 62 69 6c 65 20 67 61 6c 6c 65 72 69 65 73 20 77 77 69 74 68 20 48 61 6d 6d 65 72 2e 6a 73 0a 20 20 20 20 73 77 69 70 65 47 61 6c 6c 65 72 79 3a 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 231b/** * 1.1 version of theme custom js * Support for Navpane plugin */jQuery(function($) { // Define Theme specific functions var Theme = { // Swiping mobile galleries wwith Hammer.js swipeGallery: function() { setTimeout(funct
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:50 UTC1369INData Raw: 69 67 67 65 72 28 22 63 6c 69 63 6b 22 29 3b 0a 20 20 20 20 20 20 20 20 20 20 7d 20 65 6c 73 65 20 69 66 20 28 65 76 2e 74 79 70 65 20 3d 3d 20 22 70 61 6e 72 69 67 68 74 22 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 24 28 22 61 2e 66 61 6e 63 79 62 6f 78 2d 70 72 65 76 22 29 2e 74 72 69 67 67 65 72 28 22 63 6c 69 63 6b 22 29 3b 0a 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 54 68 65 6d 65 2e 73 77 69 70 65 47 61 6c 6c 65 72 79 28 29 3b 0a 20 20 20 20 20 20 20 20 7d 29 3b 0a 20 20 20 20 20 20 7d 2c 20 35 30 30 29 3b 0a 20 20 20 20 7d 2c 0a 20 20 20 20 73 77 69 70 65 49 6e 69 74 3a 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 69 66 20 28 27 6f 6e 74 6f 75 63 68 73 74 61 72 74 27 20 69 6e 20 77 69 6e 64 6f 77 29 20
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: igger("click"); } else if (ev.type == "panright") { $("a.fancybox-prev").trigger("click"); } Theme.swipeGallery(); }); }, 500); }, swipeInit: function() { if ('ontouchstart' in window)
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:50 UTC1369INData Raw: 20 3d 20 24 28 74 68 69 73 29 2e 73 63 72 6f 6c 6c 54 6f 70 28 29 3b 0a 20 20 20 20 20 20 7d 29 3b 0a 20 20 20 20 7d 2c 0a 20 20 20 20 2f 2f 20 46 6f 72 6d 20 53 74 79 6c 69 6e 67 0a 20 20 20 20 66 6f 72 6d 73 74 79 6c 65 3a 20 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 20 20 20 20 20 20 2f 2f 20 53 75 62 6c 61 62 65 6c 73 20 69 6e 74 6f 20 70 6c 61 63 65 68 6f 6c 64 65 72 73 0a 20 20 20 20 20 20 24 28 22 2e 77 73 69 74 65 2d 66 6f 72 6d 2d 73 75 62 6c 61 62 65 6c 22 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 20 20 20 20 20 20 20 20 76 61 72 20 73 75 62 6c 61 62 65 6c 20 3d 20 24 28 74 68 69 73 29 2e 74 65 78 74 28 29 3b 0a 20 20 20 20 20 20 20 20 24 28 74 68 69 73 29 2e 70 72 65 76 28 27 69 6e 70 75 74 27 29 2e 61 74 74 72 28 22 70 6c 61 63 65 68
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: = $(this).scrollTop(); }); }, // Form Styling formstyle: function(){ // Sublabels into placeholders $(".wsite-form-sublabel").each(function(){ var sublabel = $(this).text(); $(this).prev('input').attr("placeh
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:50 UTC1369INData Raw: 73 73 28 7b 20 74 6f 70 3a 20 27 30 70 78 27 20 7d 29 3b 0a 20 20 20 20 20 20 20 20 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 20 24 28 22 23 77 73 69 74 65 2d 6e 61 76 2d 63 61 72 74 2d 61 22 29 2e 61 64 64 43 6c 61 73 73 28 22 65 6d 70 68 61 73 69 7a 65 22 29 3b 20 7d 2c 20 39 30 30 29 3b 0a 20 20 20 20 20 20 20 20 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 20 24 28 22 23 77 73 69 74 65 2d 6e 61 76 2d 63 61 72 74 2d 61 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 65 6d 70 68 61 73 69 7a 65 22 29 3b 20 7d 2c 20 32 34 30 30 29 3b 0a 20 20 20 20 20 20 7d 29 3b 0a 20 20 20 20 20 20 69 66 28 24 28 27 23 77 73 69 74 65 2d 6e 61 76 2d 63 61 72 74 2d 61 27 29 2e 6c 65 6e 67 74 68 29 20 7b 0a 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ss({ top: '0px' }); setTimeout(function(){ $("#wsite-nav-cart-a").addClass("emphasize"); }, 900); setTimeout(function(){ $("#wsite-nav-cart-a").removeClass("emphasize"); }, 2400); }); if($('#wsite-nav-cart-a').length) {
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:50 UTC1369INData Raw: 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 7d 2c 0a 20 20 20 20 63 6c 6f 73 65 50 61 6e 65 6c 3a 20 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 20 20 20 20 20 20 76 61 72 20 63 6c 6f 73 65 41 6c 6c 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 24 28 22 62 6f 64 79 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 6f 70 65 6e 22 29 3b 0a 20 20 20 20 20 20 20 20 24 28 22 23 68 65 61 64 65 72 20 2e 61 63 74 69 76 65 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 3b 0a 20 20 20 20 20 20 20 20 24 28 27 2e 73 75 62 6d 65 6e 75 27 29 2e 64 65 6c 61 79 28 33 30 30 29 2e 73 6c 69 64 65 55 70 28 33 30 30 2c 20 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 20 20 20 20 20 20 20 20 20 20 24 28 74 68 69 73 29 2e 72 65 6d 6f 76 65 28 29 3b 0a
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: } }, closePanel: function(){ var closeAll = function() { $("body").removeClass("open"); $("#header .active").removeClass("active"); $('.submenu').delay(300).slideUp(300, function(){ $(this).remove();
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:50 UTC1369INData Raw: 23 70 72 6f 64 75 63 74 2d 63 61 72 6f 75 73 65 6c 20 2e 63 61 72 6f 75 73 65 6c 2d 69 6e 64 69 63 61 74 6f 72 73 20 6c 69 22 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 20 20 20 20 20 20 20 20 20 20 24 28 74 68 69 73 29 2e 61 74 74 72 28 22 64 61 74 61 2d 73 6c 69 64 65 2d 74 6f 22 2c 20 69 6e 64 65 78 50 6f 73 29 3b 0a 20 20 20 20 20 20 20 20 20 20 69 6e 64 65 78 50 6f 73 2b 2b 3b 0a 20 20 20 20 20 20 20 20 7d 29 3b 0a 20 20 20 20 20 20 20 20 24 28 27 23 70 72 6f 64 75 63 74 2d 63 61 72 6f 75 73 65 6c 27 29 2e 63 61 72 6f 75 73 65 6c 28 29 3b 0a 20 20 20 20 20 20 20 20 24 28 27 2e 63 61 72 6f 75 73 65 6c 2d 69 6e 64 69 63 61 74 6f 72 73 20 6c 69 27 29 2e 63 6c 69 63 6b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 0a 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: #product-carousel .carousel-indicators li").each(function(){ $(this).attr("data-slide-to", indexPos); indexPos++; }); $('#product-carousel').carousel(); $('.carousel-indicators li').click(function(e){
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:50 UTC1369INData Raw: 24 28 22 23 22 2b 6d 65 6e 75 49 44 29 2e 63 6c 6f 6e 65 28 74 72 75 65 2c 20 74 72 75 65 29 3b 0a 20 20 20 20 20 20 20 20 20 20 24 28 74 68 69 73 29 2e 70 61 72 65 6e 74 73 28 22 2e 6e 61 76 22 29 2e 61 66 74 65 72 28 27 3c 64 69 76 20 63 6c 61 73 73 3d 22 6e 61 76 20 73 75 62 6d 65 6e 75 20 73 6c 69 64 65 2d 70 61 6e 65 6c 20 27 20 2b 20 6d 65 6e 75 49 44 20 2b 20 27 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 22 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 27 29 3b 0a 20 20 20 20 20 20 20 20 20 20 24 28 27 2e 27 2b 6d 65 6e 75 49 44 20 2b 20 22 20 2e 63 6f 6e 74 61 69 6e 65 72 22 29 2e 61 70 70 65 6e 64 28 6d 65 6e 75 29 3b 0a 20 20 20 20 20 20 20 20 20 20 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 20 24 28 27
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: $("#"+menuID).clone(true, true); $(this).parents(".nav").after('<div class="nav submenu slide-panel ' + menuID + '"><div class="container"></div></div>'); $('.'+menuID + " .container").append(menu); setTimeout(function(){ $('
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:50 UTC273INData Raw: 70 74 69 6f 6e 2c 20 2e 77 73 69 74 65 2d 70 72 6f 64 75 63 74 2d 64 65 73 63 72 69 70 74 69 6f 6e 22 29 3b 0a 20 20 20 20 20 20 69 66 28 24 28 27 23 77 73 69 74 65 2d 6e 61 76 2d 63 61 72 74 2d 61 27 29 2e 6c 65 6e 67 74 68 29 20 7b 0a 20 20 20 20 20 20 20 20 24 28 27 23 77 73 69 74 65 2d 6e 61 76 2d 63 61 72 74 2d 61 27 29 2e 68 74 6d 6c 28 24 28 27 23 77 73 69 74 65 2d 6e 61 76 2d 63 61 72 74 2d 61 27 29 2e 68 74 6d 6c 28 29 2e 72 65 70 6c 61 63 65 28 2f 5b 28 29 5d 2f 67 2c 20 27 27 29 29 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 7d 2c 20 39 30 30 29 3b 0a 20 20 20 20 54 68 65 6d 65 2e 73 77 69 70 65 49 6e 69 74 28 29 3b 0a 20 20 20 20 54 68 65 6d 65 2e 66 6f 72 6d 73 74 79 6c 65 28 29 3b 0a 20 20 20 20 54 68 65 6d 65 2e 66 6f 6f 74 65 72 43 68 65 63
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ption, .wsite-product-description"); if($('#wsite-nav-cart-a').length) { $('#wsite-nav-cart-a').html($('#wsite-nav-cart-a').html().replace(/[()]/g, '')); } }, 900); Theme.swipeInit(); Theme.formstyle(); Theme.footerChec
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:50 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                23192.168.2.649747151.101.1.464437124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:50 UTC581OUTGET /js/site/main-customer-accounts-site.js?buildTime=123412341234 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: cdn2.editmysite.com
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                Referer: https://shawri.weebly.com/
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:50 UTC669INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 534233
                                                                                                                                                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 01 Oct 2024 19:06:19 GMT
                                                                                                                                                                                                                                                                                                                                                                                ETag: "66fc482b-826d9"
                                                                                                                                                                                                                                                                                                                                                                                Expires: Tue, 15 Oct 2024 21:52:18 GMT
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: max-age=1209600
                                                                                                                                                                                                                                                                                                                                                                                X-Host: grn142.sf2p.intern.weebly.net
                                                                                                                                                                                                                                                                                                                                                                                Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                Age: 1015772
                                                                                                                                                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 16:01:50 GMT
                                                                                                                                                                                                                                                                                                                                                                                X-Served-By: cache-sjc1000120-SJC, cache-ewr-kewr1740052-EWR
                                                                                                                                                                                                                                                                                                                                                                                X-Cache: HIT, MISS
                                                                                                                                                                                                                                                                                                                                                                                X-Cache-Hits: 59, 0
                                                                                                                                                                                                                                                                                                                                                                                X-Timer: S1728835310.284958,VS0,VE72
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:50 UTC1378INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 72 29 7b 69 66 28 74 5b 72 5d 29 72 65 74 75 72 6e 20 74 5b 72 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 69 3d 74 5b 72 5d 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 2c 69 64 3a 72 2c 6c 6f 61 64 65 64 3a 66 61 6c 73 65 7d 3b 65 5b 72 5d 2e 63 61 6c 6c 28 69 2e 65 78 70 6f 72 74 73 2c 69 2c 69 2e 65 78 70 6f 72 74 73 2c 6e 29 3b 69 2e 6c 6f 61 64 65 64 3d 74 72 75 65 3b 72 65 74 75 72 6e 20 69 2e 65 78 70 6f 72 74 73 7d 6e 2e 6d 3d 65 3b 6e 2e 63 3d 74 3b 6e 2e 70 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 32 2e 65 64 69 74 6d 79 73 69 74 65 2e 63 6f 6d 2f 6a 73 2f 22 3b 6e 2e 70 3d 22 68 74 74 70 73 3a 2f 2f 22 2b 77 69 6e 64 6f 77 2e 41 53 53 45 54 53 5f 42 41 53 45
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: (function(e){var t={};function n(r){if(t[r])return t[r].exports;var i=t[r]={exports:{},id:r,loaded:false};e[r].call(i.exports,i,i.exports,n);i.loaded=true;return i.exports}n.m=e;n.c=t;n.p="https://cdn2.editmysite.com/js/";n.p="https://"+window.ASSETS_BASE
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:50 UTC1378INData Raw: 63 6f 6f 6b 69 65 2e 73 70 6c 69 74 28 22 3b 22 29 3b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 6e 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 6e 5b 72 5d 3b 77 68 69 6c 65 28 69 2e 63 68 61 72 41 74 28 30 29 3d 3d 22 20 22 29 69 3d 69 2e 73 75 62 73 74 72 69 6e 67 28 31 29 3b 69 66 28 69 2e 69 6e 64 65 78 4f 66 28 74 29 3d 3d 30 29 72 65 74 75 72 6e 20 69 2e 73 75 62 73 74 72 69 6e 67 28 74 2e 6c 65 6e 67 74 68 2c 69 2e 6c 65 6e 67 74 68 29 7d 72 65 74 75 72 6e 22 22 7d 3b 77 69 6e 64 6f 77 2e 5f 57 2e 6a 51 75 65 72 79 3d 65 3b 77 69 6e 64 6f 77 2e 5f 57 2e 52 45 43 41 50 54 43 48 41 5f 50 55 42 4c 49 43 5f 4b 45 59 3d 77 69 6e 64 6f 77 5b 22 52 45 43 41 50 54 43 48 41 5f 50 55 42 4c 49 43 5f 4b 45 59 22 5d 3d 22 36 4c 66 34 4f 39 55 53 41
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: cookie.split(";");for(var r=0;r<n.length;r++){var i=n[r];while(i.charAt(0)==" ")i=i.substring(1);if(i.indexOf(t)==0)return i.substring(t.length,i.length)}return""};window._W.jQuery=e;window._W.RECAPTCHA_PUBLIC_KEY=window["RECAPTCHA_PUBLIC_KEY"]="6Lf4O9USA
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:50 UTC1378INData Raw: 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 29 7b 76 61 72 20 69 3d 65 2e 42 61 63 6b 62 6f 6e 65 3b 76 61 72 20 61 3d 5b 5d 3b 76 61 72 20 6f 3d 61 2e 70 75 73 68 3b 76 61 72 20 73 3d 61 2e 73 6c 69 63 65 3b 76 61 72 20 75 3d 61 2e 73 70 6c 69 63 65 3b 74 2e 56 45 52 53 49 4f 4e 3d 22 31 2e 31 2e 32 22 3b 74 2e 24 3d 72 3b 74 2e 6e 6f 43 6f 6e 66 6c 69 63 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 42 61 63 6b 62 6f 6e 65 3d 69 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 3b 74 2e 65 6d 75 6c 61 74 65 48 54 54 50 3d 66 61 6c 73 65 3b 74 2e 65 6d 75 6c 61 74 65 4a 53 4f 4e 3d 66 61 6c 73 65 3b 76 61 72 20 63 3d 74 2e 45 76 65 6e 74 73 3d 7b 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 69 66 28 21 6c 28 74 68 69 73 2c 22 6f 6e 22 2c 65
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: is,function(e,t,n,r){var i=e.Backbone;var a=[];var o=a.push;var s=a.slice;var u=a.splice;t.VERSION="1.1.2";t.$=r;t.noConflict=function(){e.Backbone=i;return this};t.emulateHTTP=false;t.emulateJSON=false;var c=t.Events={on:function(e,t,n){if(!l(this,"on",e
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:50 UTC1378INData Raw: 66 66 28 74 2c 72 2c 74 68 69 73 29 3b 69 66 28 61 7c 7c 6e 2e 69 73 45 6d 70 74 79 28 65 2e 5f 65 76 65 6e 74 73 29 29 64 65 6c 65 74 65 20 74 68 69 73 2e 5f 6c 69 73 74 65 6e 69 6e 67 54 6f 5b 6f 5d 7d 72 65 74 75 72 6e 20 74 68 69 73 7d 7d 3b 76 61 72 20 66 3d 2f 5c 73 2b 2f 3b 76 61 72 20 6c 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 29 7b 69 66 28 21 6e 29 72 65 74 75 72 6e 20 74 72 75 65 3b 69 66 28 74 79 70 65 6f 66 20 6e 3d 3d 3d 22 6f 62 6a 65 63 74 22 29 7b 66 6f 72 28 76 61 72 20 69 20 69 6e 20 6e 29 7b 65 5b 74 5d 2e 61 70 70 6c 79 28 65 2c 5b 69 2c 6e 5b 69 5d 5d 2e 63 6f 6e 63 61 74 28 72 29 29 7d 72 65 74 75 72 6e 20 66 61 6c 73 65 7d 69 66 28 66 2e 74 65 73 74 28 6e 29 29 7b 76 61 72 20 61 3d 6e 2e 73 70 6c 69 74 28 66 29 3b 66 6f
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ff(t,r,this);if(a||n.isEmpty(e._events))delete this._listeningTo[o]}return this}};var f=/\s+/;var l=function(e,t,n,r){if(!n)return true;if(typeof n==="object"){for(var i in n){e[t].apply(e,[i,n[i]].concat(r))}return false}if(f.test(n)){var a=n.split(f);fo
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:50 UTC1378INData Raw: 69 74 69 61 6c 69 7a 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 74 6f 4a 53 4f 4e 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 2e 63 6c 6f 6e 65 28 74 68 69 73 2e 61 74 74 72 69 62 75 74 65 73 29 7d 2c 73 79 6e 63 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 2e 73 79 6e 63 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 61 74 74 72 69 62 75 74 65 73 5b 65 5d 7d 2c 65 73 63 61 70 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 2e 65 73 63 61 70 65 28 74 68 69 73 2e 67 65 74 28 65 29 29 7d 2c 68 61 73 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 67 65 74 28 65 29 21 3d
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: itialize:function(){},toJSON:function(e){return n.clone(this.attributes)},sync:function(){return t.sync.apply(this,arguments)},get:function(e){return this.attributes[e]},escape:function(e){return n.escape(this.get(e))},has:function(e){return this.get(e)!=
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:50 UTC1378INData Raw: 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 29 72 65 74 75 72 6e 20 74 68 69 73 2e 68 61 73 43 68 61 6e 67 65 64 28 29 3f 6e 2e 63 6c 6f 6e 65 28 74 68 69 73 2e 63 68 61 6e 67 65 64 29 3a 66 61 6c 73 65 3b 76 61 72 20 74 2c 72 3d 66 61 6c 73 65 3b 76 61 72 20 69 3d 74 68 69 73 2e 5f 63 68 61 6e 67 69 6e 67 3f 74 68 69 73 2e 5f 70 72 65 76 69 6f 75 73 41 74 74 72 69 62 75 74 65 73 3a 74 68 69 73 2e 61 74 74 72 69 62 75 74 65 73 3b 66 6f 72 28 76 61 72 20 61 20 69 6e 20 65 29 7b 69 66 28 6e 2e 69 73 45 71 75 61 6c 28 69 5b 61 5d 2c 74 3d 65 5b 61 5d 29 29 63 6f 6e 74 69 6e 75 65 3b 28 72 7c 7c 28 72 3d 7b 7d 29 29 5b 61 5d 3d 74 7d 72 65 74 75 72 6e 20 72 7d 2c 70 72 65 76 69 6f 75 73 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 65 3d 3d 6e 75 6c 6c
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: unction(e){if(!e)return this.hasChanged()?n.clone(this.changed):false;var t,r=false;var i=this._changing?this._previousAttributes:this.attributes;for(var a in e){if(n.isEqual(i[a],t=e[a]))continue;(r||(r={}))[a]=t}return r},previous:function(e){if(e==null
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:50 UTC1378INData Raw: 67 65 72 28 22 64 65 73 74 72 6f 79 22 2c 74 2c 74 2e 63 6f 6c 6c 65 63 74 69 6f 6e 2c 65 29 7d 3b 65 2e 73 75 63 63 65 73 73 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 69 66 28 65 2e 77 61 69 74 7c 7c 74 2e 69 73 4e 65 77 28 29 29 69 28 29 3b 69 66 28 72 29 72 28 74 2c 6e 2c 65 29 3b 69 66 28 21 74 2e 69 73 4e 65 77 28 29 29 74 2e 74 72 69 67 67 65 72 28 22 73 79 6e 63 22 2c 74 2c 6e 2c 65 29 7d 3b 69 66 28 74 68 69 73 2e 69 73 4e 65 77 28 29 29 7b 65 2e 73 75 63 63 65 73 73 28 29 3b 72 65 74 75 72 6e 20 66 61 6c 73 65 7d 4c 28 74 68 69 73 2c 65 29 3b 76 61 72 20 61 3d 74 68 69 73 2e 73 79 6e 63 28 22 64 65 6c 65 74 65 22 2c 74 68 69 73 2c 65 29 3b 69 66 28 21 65 2e 77 61 69 74 29 69 28 29 3b 72 65 74 75 72 6e 20 61 7d 2c 75 72 6c 3a 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ger("destroy",t,t.collection,e)};e.success=function(n){if(e.wait||t.isNew())i();if(r)r(t,n,e);if(!t.isNew())t.trigger("sync",t,n,e)};if(this.isNew()){e.success();return false}L(this,e);var a=this.sync("delete",this,e);if(!e.wait)i();return a},url:function
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:50 UTC1378INData Raw: 6f 74 79 70 65 2c 63 2c 7b 6d 6f 64 65 6c 3a 70 2c 69 6e 69 74 69 61 6c 69 7a 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 74 6f 4a 53 4f 4e 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 74 6f 4a 53 4f 4e 28 65 29 7d 29 7d 2c 73 79 6e 63 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 2e 73 79 6e 63 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 61 64 64 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 65 74 28 65 2c 6e 2e 65 78 74 65 6e 64 28 7b 6d 65 72 67 65 3a 66 61 6c 73 65 7d 2c 74 2c 79 29 29 7d 2c 72 65 6d 6f 76 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 72
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: otype,c,{model:p,initialize:function(){},toJSON:function(e){return this.map(function(t){return t.toJSON(e)})},sync:function(){return t.sync.apply(this,arguments)},add:function(e,t){return this.set(e,n.extend({merge:false},t,y))},remove:function(e,t){var r
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:50 UTC1378INData Raw: 2e 70 75 73 68 28 73 29 7d 69 66 28 79 2e 6c 65 6e 67 74 68 29 74 68 69 73 2e 72 65 6d 6f 76 65 28 79 2c 74 29 7d 69 66 28 67 2e 6c 65 6e 67 74 68 7c 7c 6a 26 26 6a 2e 6c 65 6e 67 74 68 29 7b 69 66 28 64 29 66 3d 74 72 75 65 3b 74 68 69 73 2e 6c 65 6e 67 74 68 2b 3d 67 2e 6c 65 6e 67 74 68 3b 69 66 28 6c 21 3d 6e 75 6c 6c 29 7b 66 6f 72 28 69 3d 30 2c 61 3d 67 2e 6c 65 6e 67 74 68 3b 69 3c 61 3b 69 2b 2b 29 7b 74 68 69 73 2e 6d 6f 64 65 6c 73 2e 73 70 6c 69 63 65 28 6c 2b 69 2c 30 2c 67 5b 69 5d 29 7d 7d 65 6c 73 65 7b 69 66 28 6a 29 74 68 69 73 2e 6d 6f 64 65 6c 73 2e 6c 65 6e 67 74 68 3d 30 3b 76 61 72 20 53 3d 6a 7c 7c 67 3b 66 6f 72 28 69 3d 30 2c 61 3d 53 2e 6c 65 6e 67 74 68 3b 69 3c 61 3b 69 2b 2b 29 7b 74 68 69 73 2e 6d 6f 64 65 6c 73 2e 70 75 73
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: .push(s)}if(y.length)this.remove(y,t)}if(g.length||j&&j.length){if(d)f=true;this.length+=g.length;if(l!=null){for(i=0,a=g.length;i<a;i++){this.models.splice(l+i,0,g[i])}}else{if(j)this.models.length=0;var S=j||g;for(i=0,a=S.length;i<a;i++){this.models.pus
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:50 UTC1378INData Raw: 72 61 74 6f 72 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 73 6f 72 74 20 61 20 73 65 74 20 77 69 74 68 6f 75 74 20 61 20 63 6f 6d 70 61 72 61 74 6f 72 22 29 3b 65 7c 7c 28 65 3d 7b 7d 29 3b 69 66 28 6e 2e 69 73 53 74 72 69 6e 67 28 74 68 69 73 2e 63 6f 6d 70 61 72 61 74 6f 72 29 7c 7c 74 68 69 73 2e 63 6f 6d 70 61 72 61 74 6f 72 2e 6c 65 6e 67 74 68 3d 3d 3d 31 29 7b 74 68 69 73 2e 6d 6f 64 65 6c 73 3d 74 68 69 73 2e 73 6f 72 74 42 79 28 74 68 69 73 2e 63 6f 6d 70 61 72 61 74 6f 72 2c 74 68 69 73 29 7d 65 6c 73 65 7b 74 68 69 73 2e 6d 6f 64 65 6c 73 2e 73 6f 72 74 28 6e 2e 62 69 6e 64 28 74 68 69 73 2e 63 6f 6d 70 61 72 61 74 6f 72 2c 74 68 69 73 29 29 7d 69 66 28 21 65 2e 73 69 6c 65 6e 74 29 74 68 69 73 2e 74 72 69 67 67
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: rator)throw new Error("Cannot sort a set without a comparator");e||(e={});if(n.isString(this.comparator)||this.comparator.length===1){this.models=this.sortBy(this.comparator,this)}else{this.models.sort(n.bind(this.comparator,this))}if(!e.silent)this.trigg


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                24192.168.2.64974874.115.51.84437124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:50 UTC829OUTGET /uploads/1/4/0/3/140380205/background-images/818368763.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: shawri.weebly.com
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                Referer: https://shawri.weebly.com/
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                Cookie: is_mobile=0; language=en; __cf_bm=3dwdFrPLhnM.RYEj6ilu0l_xx6Mxk.ybxMPAPCzLN1Y-1728835307-1.0.1.1-xU0PNzivBkhsIk.2SjALvfiJuUG75plLiZJpz2Y4eKLsptjgcqtvBO6Wo7RWCdHPAfvsSHOx1ciVifcLQBDWdw
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:50 UTC991INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 16:01:50 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 559
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                CF-Ray: 8d208cf189a84211-EWR
                                                                                                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: max-age=315360000
                                                                                                                                                                                                                                                                                                                                                                                ETag: "b8c280042614d78a74f332bd573da4b3"
                                                                                                                                                                                                                                                                                                                                                                                Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Thu, 25 Apr 2024 09:57:59 GMT
                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Headers: Origin, Authorization, Content-Type
                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Methods: GET, POST, DELETE, OPTIONS
                                                                                                                                                                                                                                                                                                                                                                                x-amz-id-2: OhqPkgQPUqfy2qRSH35Optg7hhTwcT5puxjZCPO8msKCOq/9HhkGZftpfJlZXV0/+tsX/tFnkviDpC0I2FS8fw==
                                                                                                                                                                                                                                                                                                                                                                                x-amz-meta-btime: 2021-04-05T16:47:04.026Z
                                                                                                                                                                                                                                                                                                                                                                                x-amz-meta-mtime: 1617641224.026
                                                                                                                                                                                                                                                                                                                                                                                x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                                                                                                x-amz-request-id: 9SVETARPM4RFSECQ
                                                                                                                                                                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                x-amz-version-id: 6Q2nO30kPX_xk4HygTrZxM1IVmH5rrq3
                                                                                                                                                                                                                                                                                                                                                                                X-Storage-Bucket: ze82d
                                                                                                                                                                                                                                                                                                                                                                                X-Storage-Object: e82da574130a8802ccbde0054b58ae8043bda8b88e446aa79ead8dcddf702248
                                                                                                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:50 UTC378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 03 03 03 03 03 03 04 04 04 04 05 05 05 05 05 07 07 06 06 07 07 0b 08 09 08 09 08 0b 11 0b 0c 0b 0b 0c 0b 11 0f 12 0f 0e 0f 12 0f 1b 15 13 13 15 1b 1f 1a 19 1a 1f 26 22 22 26 30 2d 30 3e 3e 54 ff c2 00 0b 08 00 ac 01 26 01 01 11 00 ff c4 00 19 00 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 09 ff da 00 08 01 01 00 00 00 00 fa a6 33 a0 00 00 79 fd 04 a0 00 ce 80 00 00 00 00 00 00 00 00 00 19 d3 1b 63 61 28 00 00 01 28 00 06 5a 01 29 28 12 80 8a 00 00 25 00 00 19 d0 00 00 00 00 00 00 4a 00 00 00 63 61 28 00 00 09 59 d0 00 02 5e 7d 00 19 d1 2e 36 00 31 b0 00 04 a0 00 4a 00 94 00 01 28 00 00 06 36 00 00 00 00 00 08 a0 33 a2 50 00 00 00 00 00 94 06 36 00 03 1b 09 58 d8
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: JFIFC&""&0-0>>T&3yca((Z)(%Jca(Y^}.61J(63P6X
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:50 UTC181INData Raw: 5c 47 2a 0f dd ed 38 f3 60 97 d8 83 bd fc 62 8b 93 13 b3 25 e5 ef 1c ae c8 0f 81 ff 00 75 68 83 77 d6 98 1c ae 84 b5 d1 5e 1b ae d6 ed a9 87 ab 37 5d e4 09 1c ce 6e ee 28 f3 60 f8 dc ad a6 1b 38 f3 60 f8 b1 e6 ee 97 99 fd e9 b8 4f 4b cb 08 cb e5 61 c0 0d df 5a 58 3d 7e 80 e5 76 13 17 4d 36 72 d7 d9 2e 57 86 eb a2 41 f9 30 39 5f 4e 5d d0 8c ac 46 e5 f4 a6 c4 9a f1 39 23 e6 4b 52 c6 c9 1e 57 13 ec 3b b4 00 ec 72 bc 18 62 96 bb 60 3d a2 85 fe 66 83 b3 09 bc b8 00 e2 4a 8c 5c dd ad 44 d2 72 b6 97 45 b3 17 4c bc 2d 42 f2 f8 14 cf bf 5f ff d9
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: \G*8`b%uhw^7]n(`8`OKaZX=~vM6r.WA09_N]F9#KRW;rb`=fJ\DrEL-B_


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                25192.168.2.649750151.101.1.464437124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:50 UTC387OUTGET /js/site/footerSignup.js?buildTime=1728589706 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: cdn2.editmysite.com
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:50 UTC662INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 3600
                                                                                                                                                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Thu, 10 Oct 2024 19:22:18 GMT
                                                                                                                                                                                                                                                                                                                                                                                ETag: "6708296a-e10"
                                                                                                                                                                                                                                                                                                                                                                                Expires: Thu, 24 Oct 2024 19:49:49 GMT
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: max-age=1209600
                                                                                                                                                                                                                                                                                                                                                                                X-Host: grn140.sf2p.intern.weebly.net
                                                                                                                                                                                                                                                                                                                                                                                Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                Age: 245521
                                                                                                                                                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 16:01:50 GMT
                                                                                                                                                                                                                                                                                                                                                                                X-Served-By: cache-sjc1000129-SJC, cache-nyc-kteb1890085-NYC
                                                                                                                                                                                                                                                                                                                                                                                X-Cache: HIT, HIT
                                                                                                                                                                                                                                                                                                                                                                                X-Cache-Hits: 88, 0
                                                                                                                                                                                                                                                                                                                                                                                X-Timer: S1728835310.336380,VS0,VE1
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:50 UTC1378INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 72 28 6e 29 7b 69 66 28 65 5b 6e 5d 29 72 65 74 75 72 6e 20 65 5b 6e 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 69 3d 65 5b 6e 5d 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 2c 69 64 3a 6e 2c 6c 6f 61 64 65 64 3a 66 61 6c 73 65 7d 3b 74 5b 6e 5d 2e 63 61 6c 6c 28 69 2e 65 78 70 6f 72 74 73 2c 69 2c 69 2e 65 78 70 6f 72 74 73 2c 72 29 3b 69 2e 6c 6f 61 64 65 64 3d 74 72 75 65 3b 72 65 74 75 72 6e 20 69 2e 65 78 70 6f 72 74 73 7d 72 2e 6d 3d 74 3b 72 2e 63 3d 65 3b 72 2e 70 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 32 2e 65 64 69 74 6d 79 73 69 74 65 2e 63 6f 6d 2f 6a 73 2f 22 3b 72 2e 70 3d 22 68 74 74 70 73 3a 2f 2f 22 2b 77 69 6e 64 6f 77 2e 41 53 53 45 54 53 5f 42 41 53 45
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: (function(t){var e={};function r(n){if(e[n])return e[n].exports;var i=e[n]={exports:{},id:n,loaded:false};t[n].call(i.exports,i,i.exports,r);i.loaded=true;return i.exports}r.m=t;r.c=e;r.p="https://cdn2.editmysite.com/js/";r.p="https://"+window.ASSETS_BASE
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:50 UTC1378INData Raw: 6e 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 69 3d 74 68 69 73 3b 76 61 72 20 6f 3d 61 72 67 75 6d 65 6e 74 73 3b 76 61 72 20 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 3d 6e 75 6c 6c 3b 69 66 28 21 72 29 74 2e 61 70 70 6c 79 28 69 2c 6f 29 7d 3b 76 61 72 20 73 3d 72 26 26 21 6e 3b 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 6e 29 3b 6e 3d 73 65 74 54 69 6d 65 6f 75 74 28 61 2c 65 29 3b 69 66 28 73 29 74 2e 61 70 70 6c 79 28 69 2c 6f 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 29 7b 76 61 72 20 65 3d 72 2e 65 6c 65 6d 65 6e 74 5b 30 5d 3b 66 28 65 29 3b 79 28 29 3b 76 61 72 20 6e 3d 74 28 22 23 77 73 69 74 65 2d 6d 69 6e 69 2d 63 61 72 74 22 29 3b 69 66 28 6e 2e 6c 65 6e 67 74 68 29 7b 69 66 28 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 48 65
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: n;return function(){var i=this;var o=arguments;var a=function(){n=null;if(!r)t.apply(i,o)};var s=r&&!n;clearTimeout(n);n=setTimeout(a,e);if(s)t.apply(i,o)}}function l(){var e=r.element[0];f(e);y();var n=t("#wsite-mini-cart");if(n.length){if(window.innerHe
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:50 UTC844INData Raw: 6c 65 2e 73 65 74 50 72 6f 70 65 72 74 79 28 22 77 69 64 74 68 22 2c 22 31 30 30 25 22 2c 22 69 6d 70 6f 72 74 61 6e 74 22 29 3b 65 2e 73 74 79 6c 65 2e 73 65 74 50 72 6f 70 65 72 74 79 28 22 68 65 69 67 68 74 22 2c 22 34 35 70 78 22 2c 22 69 6d 70 6f 72 74 61 6e 74 22 29 3b 65 2e 73 74 79 6c 65 2e 73 65 74 50 72 6f 70 65 72 74 79 28 22 6c 65 66 74 22 2c 22 30 70 78 22 2c 22 69 6d 70 6f 72 74 61 6e 74 22 29 3b 65 2e 73 74 79 6c 65 2e 73 65 74 50 72 6f 70 65 72 74 79 28 22 7a 2d 69 6e 64 65 78 22 2c 22 35 22 2c 22 69 6d 70 6f 72 74 61 6e 74 22 29 3b 74 28 22 69 6d 67 2e 66 6f 6f 74 65 72 2d 61 62 2d 70 75 62 6c 69 73 68 65 64 2d 74 6f 61 73 74 2d 69 6d 61 67 65 22 29 2e 63 73 73 28 22 64 69 73 70 6c 61 79 22 2c 22 6e 6f 6e 65 22 2c 22 69 6d 70 6f 72 74 61
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: le.setProperty("width","100%","important");e.style.setProperty("height","45px","important");e.style.setProperty("left","0px","important");e.style.setProperty("z-index","5","important");t("img.footer-ab-published-toast-image").css("display","none","importa


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                26192.168.2.64975413.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:50 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:50 UTC540INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 16:01:50 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 218853
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public
                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Sat, 12 Oct 2024 04:31:01 GMT
                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DCEA76AD821850"
                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: 5e3cf53f-d01e-007a-3ba0-1cf38c000000
                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241013T160150Z-17db6f7c8cfvq8pt2ak3arkg6n000000031g00000000c8rf
                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:50 UTC15844INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:50 UTC16384INData Raw: 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: "0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" />
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:50 UTC16384INData Raw: 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-781
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:51 UTC16384INData Raw: 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32"
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:51 UTC16384INData Raw: 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: "0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Co
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:51 UTC16384INData Raw: 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C>
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:51 UTC16384INData Raw: 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMillisec
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:51 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIn
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:51 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L>
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:51 UTC16384INData Raw: 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                27192.168.2.64975574.115.51.94437124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:50 UTC567OUTGET /files/theme/plugins.js?1573850854 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: shawri.weebly.com
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                Cookie: is_mobile=0; language=en; __cf_bm=3dwdFrPLhnM.RYEj6ilu0l_xx6Mxk.ybxMPAPCzLN1Y-1728835307-1.0.1.1-xU0PNzivBkhsIk.2SjALvfiJuUG75plLiZJpz2Y4eKLsptjgcqtvBO6Wo7RWCdHPAfvsSHOx1ciVifcLQBDWdw
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:50 UTC849INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 16:01:50 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                CF-Ray: 8d208cf48de2437f-EWR
                                                                                                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                ETag: W/"86db86f3ec46612c95a552a133cf2501"
                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Fri, 03 May 2024 18:46:07 GMT
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Headers: Origin, Authorization, Content-Type
                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Methods: GET, POST, DELETE, OPTIONS
                                                                                                                                                                                                                                                                                                                                                                                x-amz-id-2: 2k+gAjjUgxGe65KQE5YbJhFj4bU61eXH/ikMog8W84dALmYVB9+6xXGONbf5BBA0vfqAaJG5w2g=
                                                                                                                                                                                                                                                                                                                                                                                x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                                                                                                x-amz-request-id: NW7Q1ZD6W9JAJSB4
                                                                                                                                                                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                x-amz-version-id: 2ZlLeZdJphXhSBlMmx7lRii.ecx258Xm
                                                                                                                                                                                                                                                                                                                                                                                X-Storage-Bucket: z8a29
                                                                                                                                                                                                                                                                                                                                                                                X-Storage-Object: 8a295e631b0d74ebc6b734fdd9a2d5b29653da10a362599b0004ee135c115ce9
                                                                                                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:50 UTC520INData Raw: 32 32 65 64 0d 0a 0a 2f 2a 21 20 48 61 6d 6d 65 72 2e 4a 53 20 2d 20 76 32 2e 30 2e 34 20 2d 20 32 30 31 34 2d 30 39 2d 32 38 0a 20 2a 20 68 74 74 70 3a 2f 2f 68 61 6d 6d 65 72 6a 73 2e 67 69 74 68 75 62 2e 69 6f 2f 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 34 20 4a 6f 72 69 6b 20 54 61 6e 67 65 6c 64 65 72 3b 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 20 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 77 69 6e 64 6f 77 2c 20 64 6f 63 75 6d 65 6e 74 2c 20 65 78 70 6f 72 74 4e 61 6d 65 2c 20 75 6e 64 65 66 69 6e 65 64 29 20 7b 0a 20 20 27 75 73 65 20 73 74 72 69 63 74 27 3b 0a 0a 76 61 72 20 56 45 4e 44 4f 52 5f 50 52 45 46 49 58 45 53 20 3d 20 5b 27 27 2c 20 27 77 65 62 6b 69
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 22ed/*! Hammer.JS - v2.0.4 - 2014-09-28 * http://hammerjs.github.io/ * * Copyright (c) 2014 Jorik Tangelder; * Licensed under the MIT license */(function(window, document, exportName, undefined) { 'use strict';var VENDOR_PREFIXES = ['', 'webki
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:50 UTC1369INData Raw: 6f 75 74 0a 20 2a 20 40 70 61 72 61 6d 20 7b 4f 62 6a 65 63 74 7d 20 63 6f 6e 74 65 78 74 0a 20 2a 20 40 72 65 74 75 72 6e 73 20 7b 6e 75 6d 62 65 72 7d 0a 20 2a 2f 0a 66 75 6e 63 74 69 6f 6e 20 73 65 74 54 69 6d 65 6f 75 74 43 6f 6e 74 65 78 74 28 66 6e 2c 20 74 69 6d 65 6f 75 74 2c 20 63 6f 6e 74 65 78 74 29 20 7b 0a 20 20 20 20 72 65 74 75 72 6e 20 73 65 74 54 69 6d 65 6f 75 74 28 62 69 6e 64 46 6e 28 66 6e 2c 20 63 6f 6e 74 65 78 74 29 2c 20 74 69 6d 65 6f 75 74 29 3b 0a 7d 0a 0a 2f 2a 2a 0a 20 2a 20 69 66 20 74 68 65 20 61 72 67 75 6d 65 6e 74 20 69 73 20 61 6e 20 61 72 72 61 79 2c 20 77 65 20 77 61 6e 74 20 74 6f 20 65 78 65 63 75 74 65 20 74 68 65 20 66 6e 20 6f 6e 20 65 61 63 68 20 65 6e 74 72 79 0a 20 2a 20 69 66 20 69 74 20 61 69 6e 74 20 61 6e
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: out * @param {Object} context * @returns {number} */function setTimeoutContext(fn, timeout, context) { return setTimeout(bindFn(fn, context), timeout);}/** * if the argument is an array, we want to execute the fn on each entry * if it aint an
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:50 UTC1369INData Raw: 72 67 65 5d 0a 20 2a 20 40 72 65 74 75 72 6e 73 20 7b 4f 62 6a 65 63 74 7d 20 64 65 73 74 0a 20 2a 2f 0a 66 75 6e 63 74 69 6f 6e 20 65 78 74 65 6e 64 28 64 65 73 74 2c 20 73 72 63 2c 20 6d 65 72 67 65 29 20 7b 0a 20 20 20 20 76 61 72 20 6b 65 79 73 20 3d 20 4f 62 6a 65 63 74 2e 6b 65 79 73 28 73 72 63 29 3b 0a 20 20 20 20 76 61 72 20 69 20 3d 20 30 3b 0a 20 20 20 20 77 68 69 6c 65 20 28 69 20 3c 20 6b 65 79 73 2e 6c 65 6e 67 74 68 29 20 7b 0a 20 20 20 20 20 20 20 20 69 66 20 28 21 6d 65 72 67 65 20 7c 7c 20 28 6d 65 72 67 65 20 26 26 20 64 65 73 74 5b 6b 65 79 73 5b 69 5d 5d 20 3d 3d 3d 20 75 6e 64 65 66 69 6e 65 64 29 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 65 73 74 5b 6b 65 79 73 5b 69 5d 5d 20 3d 20 73 72 63 5b 6b 65 79 73 5b 69 5d 5d 3b 0a
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: rge] * @returns {Object} dest */function extend(dest, src, merge) { var keys = Object.keys(src); var i = 0; while (i < keys.length) { if (!merge || (merge && dest[keys[i]] === undefined)) { dest[keys[i]] = src[keys[i]];
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:50 UTC1369INData Raw: 67 73 5d 0a 20 2a 20 40 72 65 74 75 72 6e 73 20 7b 42 6f 6f 6c 65 61 6e 7d 0a 20 2a 2f 0a 66 75 6e 63 74 69 6f 6e 20 62 6f 6f 6c 4f 72 46 6e 28 76 61 6c 2c 20 61 72 67 73 29 20 7b 0a 20 20 20 20 69 66 20 28 74 79 70 65 6f 66 20 76 61 6c 20 3d 3d 20 54 59 50 45 5f 46 55 4e 43 54 49 4f 4e 29 20 7b 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 76 61 6c 2e 61 70 70 6c 79 28 61 72 67 73 20 3f 20 61 72 67 73 5b 30 5d 20 7c 7c 20 75 6e 64 65 66 69 6e 65 64 20 3a 20 75 6e 64 65 66 69 6e 65 64 2c 20 61 72 67 73 29 3b 0a 20 20 20 20 7d 0a 20 20 20 20 72 65 74 75 72 6e 20 76 61 6c 3b 0a 7d 0a 0a 2f 2a 2a 0a 20 2a 20 75 73 65 20 74 68 65 20 76 61 6c 32 20 77 68 65 6e 20 76 61 6c 31 20 69 73 20 75 6e 64 65 66 69 6e 65 64 0a 20 2a 20 40 70 61 72 61 6d 20 7b 2a 7d 20
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: gs] * @returns {Boolean} */function boolOrFn(val, args) { if (typeof val == TYPE_FUNCTION) { return val.apply(args ? args[0] || undefined : undefined, args); } return val;}/** * use the val2 when val1 is undefined * @param {*}
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:50 UTC1369INData Raw: 70 61 72 61 6d 20 7b 53 74 72 69 6e 67 7d 20 73 74 72 0a 20 2a 20 40 70 61 72 61 6d 20 7b 53 74 72 69 6e 67 7d 20 66 69 6e 64 0a 20 2a 20 40 72 65 74 75 72 6e 73 20 7b 42 6f 6f 6c 65 61 6e 7d 20 66 6f 75 6e 64 0a 20 2a 2f 0a 66 75 6e 63 74 69 6f 6e 20 69 6e 53 74 72 28 73 74 72 2c 20 66 69 6e 64 29 20 7b 0a 20 20 20 20 72 65 74 75 72 6e 20 73 74 72 2e 69 6e 64 65 78 4f 66 28 66 69 6e 64 29 20 3e 20 2d 31 3b 0a 7d 0a 0a 2f 2a 2a 0a 20 2a 20 73 70 6c 69 74 20 73 74 72 69 6e 67 20 6f 6e 20 77 68 69 74 65 73 70 61 63 65 0a 20 2a 20 40 70 61 72 61 6d 20 7b 53 74 72 69 6e 67 7d 20 73 74 72 0a 20 2a 20 40 72 65 74 75 72 6e 73 20 7b 41 72 72 61 79 7d 20 77 6f 72 64 73 0a 20 2a 2f 0a 66 75 6e 63 74 69 6f 6e 20 73 70 6c 69 74 53 74 72 28 73 74 72 29 20 7b 0a 20 20
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: param {String} str * @param {String} find * @returns {Boolean} found */function inStr(str, find) { return str.indexOf(find) > -1;}/** * split string on whitespace * @param {String} str * @returns {Array} words */function splitStr(str) {
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:50 UTC1369INData Raw: 20 76 61 72 20 69 20 3d 20 30 3b 0a 0a 20 20 20 20 77 68 69 6c 65 20 28 69 20 3c 20 73 72 63 2e 6c 65 6e 67 74 68 29 20 7b 0a 20 20 20 20 20 20 20 20 76 61 72 20 76 61 6c 20 3d 20 6b 65 79 20 3f 20 73 72 63 5b 69 5d 5b 6b 65 79 5d 20 3a 20 73 72 63 5b 69 5d 3b 0a 20 20 20 20 20 20 20 20 69 66 20 28 69 6e 41 72 72 61 79 28 76 61 6c 75 65 73 2c 20 76 61 6c 29 20 3c 20 30 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 73 75 6c 74 73 2e 70 75 73 68 28 73 72 63 5b 69 5d 29 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 76 61 6c 75 65 73 5b 69 5d 20 3d 20 76 61 6c 3b 0a 20 20 20 20 20 20 20 20 69 2b 2b 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20 69 66 20 28 73 6f 72 74 29 20 7b 0a 20 20 20 20 20 20 20 20 69 66 20 28 21 6b 65 79 29 20 7b 0a 20 20
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: var i = 0; while (i < src.length) { var val = key ? src[i][key] : src[i]; if (inArray(values, val) < 0) { results.push(src[i]); } values[i] = val; i++; } if (sort) { if (!key) {
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:50 UTC1369INData Raw: 2f 6d 6f 62 69 6c 65 7c 74 61 62 6c 65 74 7c 69 70 28 61 64 7c 68 6f 6e 65 7c 6f 64 29 7c 61 6e 64 72 6f 69 64 2f 69 3b 0a 0a 76 61 72 20 53 55 50 50 4f 52 54 5f 54 4f 55 43 48 20 3d 20 28 27 6f 6e 74 6f 75 63 68 73 74 61 72 74 27 20 69 6e 20 77 69 6e 64 6f 77 29 3b 0a 76 61 72 20 53 55 50 50 4f 52 54 5f 50 4f 49 4e 54 45 52 5f 45 56 45 4e 54 53 20 3d 20 70 72 65 66 69 78 65 64 28 77 69 6e 64 6f 77 2c 20 27 50 6f 69 6e 74 65 72 45 76 65 6e 74 27 29 20 21 3d 3d 20 75 6e 64 65 66 69 6e 65 64 3b 0a 76 61 72 20 53 55 50 50 4f 52 54 5f 4f 4e 4c 59 5f 54 4f 55 43 48 20 3d 20 53 55 50 50 4f 52 54 5f 54 4f 55 43 48 20 26 26 20 4d 4f 42 49 4c 45 5f 52 45 47 45 58 2e 74 65 73 74 28 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 29 3b 0a 0a 76 61 72 20 49
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: /mobile|tablet|ip(ad|hone|od)|android/i;var SUPPORT_TOUCH = ('ontouchstart' in window);var SUPPORT_POINTER_EVENTS = prefixed(window, 'PointerEvent') !== undefined;var SUPPORT_ONLY_TOUCH = SUPPORT_TOUCH && MOBILE_REGEX.test(navigator.userAgent);var I
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:50 UTC215INData Raw: 6f 6d 48 61 6e 64 6c 65 72 20 3d 20 66 75 6e 63 74 69 6f 6e 28 65 76 29 20 7b 0a 20 20 20 20 20 20 20 20 69 66 20 28 62 6f 6f 6c 4f 72 46 6e 28 6d 61 6e 61 67 65 72 2e 6f 70 74 69 6f 6e 73 2e 65 6e 61 62 6c 65 2c 20 5b 6d 61 6e 61 67 65 72 5d 29 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 73 65 6c 66 2e 68 61 6e 64 6c 65 72 28 65 76 29 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 7d 3b 0a 0a 20 20 20 20 74 68 69 73 2e 69 6e 69 74 28 29 3b 0a 0a 7d 0a 0a 49 6e 70 75 74 2e 70 72 6f 74 6f 74 79 70 65 20 3d 20 7b 0a 20 20 20 20 2f 2a 2a 0a 20 20 20 20 20 2a 20 73 68 6f 75 6c 64 20 68 61 6e 64 6c 65 20 74 68 65 20 69 6e 70 75 74 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: omHandler = function(ev) { if (boolOrFn(manager.options.enable, [manager])) { self.handler(ev); } }; this.init();}Input.prototype = { /** * should handle the input
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:50 UTC1369INData Raw: 37 66 66 32 0d 0a 45 76 65 6e 74 20 64 61 74 61 20 61 6e 64 20 74 72 69 67 67 65 72 20 74 68 65 20 63 61 6c 6c 62 61 63 6b 0a 20 20 20 20 20 2a 20 40 76 69 72 74 75 61 6c 0a 20 20 20 20 20 2a 2f 0a 20 20 20 20 68 61 6e 64 6c 65 72 3a 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 20 7d 2c 0a 0a 20 20 20 20 2f 2a 2a 0a 20 20 20 20 20 2a 20 62 69 6e 64 20 74 68 65 20 65 76 65 6e 74 73 0a 20 20 20 20 20 2a 2f 0a 20 20 20 20 69 6e 69 74 3a 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 74 68 69 73 2e 65 76 45 6c 20 26 26 20 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 73 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2c 20 74 68 69 73 2e 65 76 45 6c 2c 20 74 68 69 73 2e 64 6f 6d 48 61 6e 64 6c 65 72 29 3b 0a 20 20 20 20 20 20 20 20 74 68 69 73 2e 65 76
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 7ff2Event data and trigger the callback * @virtual */ handler: function() { }, /** * bind the events */ init: function() { this.evEl && addEventListeners(this.element, this.evEl, this.domHandler); this.ev
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:50 UTC1369INData Raw: 61 6e 64 6c 65 72 29 3b 0a 7d 0a 0a 2f 2a 2a 0a 20 2a 20 68 61 6e 64 6c 65 20 69 6e 70 75 74 20 65 76 65 6e 74 73 0a 20 2a 20 40 70 61 72 61 6d 20 7b 4d 61 6e 61 67 65 72 7d 20 6d 61 6e 61 67 65 72 0a 20 2a 20 40 70 61 72 61 6d 20 7b 53 74 72 69 6e 67 7d 20 65 76 65 6e 74 54 79 70 65 0a 20 2a 20 40 70 61 72 61 6d 20 7b 4f 62 6a 65 63 74 7d 20 69 6e 70 75 74 0a 20 2a 2f 0a 66 75 6e 63 74 69 6f 6e 20 69 6e 70 75 74 48 61 6e 64 6c 65 72 28 6d 61 6e 61 67 65 72 2c 20 65 76 65 6e 74 54 79 70 65 2c 20 69 6e 70 75 74 29 20 7b 0a 20 20 20 20 76 61 72 20 70 6f 69 6e 74 65 72 73 4c 65 6e 20 3d 20 69 6e 70 75 74 2e 70 6f 69 6e 74 65 72 73 2e 6c 65 6e 67 74 68 3b 0a 20 20 20 20 76 61 72 20 63 68 61 6e 67 65 64 50 6f 69 6e 74 65 72 73 4c 65 6e 20 3d 20 69 6e 70 75 74
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: andler);}/** * handle input events * @param {Manager} manager * @param {String} eventType * @param {Object} input */function inputHandler(manager, eventType, input) { var pointersLen = input.pointers.length; var changedPointersLen = input


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                28192.168.2.64975874.115.51.94437124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:50 UTC566OUTGET /files/theme/custom.js?1573850854 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: shawri.weebly.com
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                Cookie: is_mobile=0; language=en; __cf_bm=3dwdFrPLhnM.RYEj6ilu0l_xx6Mxk.ybxMPAPCzLN1Y-1728835307-1.0.1.1-xU0PNzivBkhsIk.2SjALvfiJuUG75plLiZJpz2Y4eKLsptjgcqtvBO6Wo7RWCdHPAfvsSHOx1ciVifcLQBDWdw
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:51 UTC849INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 16:01:51 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                CF-Ray: 8d208cf61ee37cb2-EWR
                                                                                                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                ETag: W/"167b5f2a55a6ac2775d799bf9a87343d"
                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Fri, 03 May 2024 18:46:07 GMT
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Headers: Origin, Authorization, Content-Type
                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Methods: GET, POST, DELETE, OPTIONS
                                                                                                                                                                                                                                                                                                                                                                                x-amz-id-2: uchmfwt/dwsJel/aDauqs9fxO5djXzYluZJwLIjy/5DjOmBz1036qpbeSFW3Fmjm9wW1S/6uMOI=
                                                                                                                                                                                                                                                                                                                                                                                x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                                                                                                x-amz-request-id: CYSKDQ05PH4Z34JY
                                                                                                                                                                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                x-amz-version-id: Ov6WCElxQG_Z877X8OOV1qSN_BtcgMoI
                                                                                                                                                                                                                                                                                                                                                                                X-Storage-Bucket: za16d
                                                                                                                                                                                                                                                                                                                                                                                X-Storage-Object: a16df105a4c2f66f83e36051a5d4b3e7399fadc9046f779b7f373a5dc46b2361
                                                                                                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:51 UTC520INData Raw: 32 33 31 62 0d 0a 2f 2a 2a 0a 20 2a 20 31 2e 31 20 76 65 72 73 69 6f 6e 20 6f 66 20 74 68 65 6d 65 20 63 75 73 74 6f 6d 20 6a 73 0a 20 2a 20 53 75 70 70 6f 72 74 20 66 6f 72 20 4e 61 76 70 61 6e 65 20 70 6c 75 67 69 6e 0a 20 2a 2f 0a 0a 6a 51 75 65 72 79 28 66 75 6e 63 74 69 6f 6e 28 24 29 20 7b 0a 0a 20 20 2f 2f 20 44 65 66 69 6e 65 20 54 68 65 6d 65 20 73 70 65 63 69 66 69 63 20 66 75 6e 63 74 69 6f 6e 73 0a 20 20 76 61 72 20 54 68 65 6d 65 20 3d 20 7b 0a 20 20 20 20 2f 2f 20 53 77 69 70 69 6e 67 20 6d 6f 62 69 6c 65 20 67 61 6c 6c 65 72 69 65 73 20 77 77 69 74 68 20 48 61 6d 6d 65 72 2e 6a 73 0a 20 20 20 20 73 77 69 70 65 47 61 6c 6c 65 72 79 3a 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 231b/** * 1.1 version of theme custom js * Support for Navpane plugin */jQuery(function($) { // Define Theme specific functions var Theme = { // Swiping mobile galleries wwith Hammer.js swipeGallery: function() { setTimeout(funct
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:51 UTC1369INData Raw: 22 29 3b 0a 20 20 20 20 20 20 20 20 20 20 7d 20 65 6c 73 65 20 69 66 20 28 65 76 2e 74 79 70 65 20 3d 3d 20 22 70 61 6e 72 69 67 68 74 22 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 24 28 22 61 2e 66 61 6e 63 79 62 6f 78 2d 70 72 65 76 22 29 2e 74 72 69 67 67 65 72 28 22 63 6c 69 63 6b 22 29 3b 0a 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 54 68 65 6d 65 2e 73 77 69 70 65 47 61 6c 6c 65 72 79 28 29 3b 0a 20 20 20 20 20 20 20 20 7d 29 3b 0a 20 20 20 20 20 20 7d 2c 20 35 30 30 29 3b 0a 20 20 20 20 7d 2c 0a 20 20 20 20 73 77 69 70 65 49 6e 69 74 3a 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 69 66 20 28 27 6f 6e 74 6f 75 63 68 73 74 61 72 74 27 20 69 6e 20 77 69 6e 64 6f 77 29 20 7b 0a 20 20 20 20 20 20 20 20 24 28
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: "); } else if (ev.type == "panright") { $("a.fancybox-prev").trigger("click"); } Theme.swipeGallery(); }); }, 500); }, swipeInit: function() { if ('ontouchstart' in window) { $(
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:51 UTC1369INData Raw: 63 72 6f 6c 6c 54 6f 70 28 29 3b 0a 20 20 20 20 20 20 7d 29 3b 0a 20 20 20 20 7d 2c 0a 20 20 20 20 2f 2f 20 46 6f 72 6d 20 53 74 79 6c 69 6e 67 0a 20 20 20 20 66 6f 72 6d 73 74 79 6c 65 3a 20 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 20 20 20 20 20 20 2f 2f 20 53 75 62 6c 61 62 65 6c 73 20 69 6e 74 6f 20 70 6c 61 63 65 68 6f 6c 64 65 72 73 0a 20 20 20 20 20 20 24 28 22 2e 77 73 69 74 65 2d 66 6f 72 6d 2d 73 75 62 6c 61 62 65 6c 22 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 20 20 20 20 20 20 20 20 76 61 72 20 73 75 62 6c 61 62 65 6c 20 3d 20 24 28 74 68 69 73 29 2e 74 65 78 74 28 29 3b 0a 20 20 20 20 20 20 20 20 24 28 74 68 69 73 29 2e 70 72 65 76 28 27 69 6e 70 75 74 27 29 2e 61 74 74 72 28 22 70 6c 61 63 65 68 6f 6c 64 65 72 22 2c 20 73 75 62 6c
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: crollTop(); }); }, // Form Styling formstyle: function(){ // Sublabels into placeholders $(".wsite-form-sublabel").each(function(){ var sublabel = $(this).text(); $(this).prev('input').attr("placeholder", subl
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:51 UTC1369INData Raw: 70 78 27 20 7d 29 3b 0a 20 20 20 20 20 20 20 20 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 20 24 28 22 23 77 73 69 74 65 2d 6e 61 76 2d 63 61 72 74 2d 61 22 29 2e 61 64 64 43 6c 61 73 73 28 22 65 6d 70 68 61 73 69 7a 65 22 29 3b 20 7d 2c 20 39 30 30 29 3b 0a 20 20 20 20 20 20 20 20 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 20 24 28 22 23 77 73 69 74 65 2d 6e 61 76 2d 63 61 72 74 2d 61 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 65 6d 70 68 61 73 69 7a 65 22 29 3b 20 7d 2c 20 32 34 30 30 29 3b 0a 20 20 20 20 20 20 7d 29 3b 0a 20 20 20 20 20 20 69 66 28 24 28 27 23 77 73 69 74 65 2d 6e 61 76 2d 63 61 72 74 2d 61 27 29 2e 6c 65 6e 67 74 68 29 20 7b 0a 20 20 20 20 20 20 20 20 24 28 22 23 63 61 72 74 20 68 32
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: px' }); setTimeout(function(){ $("#wsite-nav-cart-a").addClass("emphasize"); }, 900); setTimeout(function(){ $("#wsite-nav-cart-a").removeClass("emphasize"); }, 2400); }); if($('#wsite-nav-cart-a').length) { $("#cart h2
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:51 UTC1369INData Raw: 20 7d 2c 0a 20 20 20 20 63 6c 6f 73 65 50 61 6e 65 6c 3a 20 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 20 20 20 20 20 20 76 61 72 20 63 6c 6f 73 65 41 6c 6c 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 24 28 22 62 6f 64 79 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 6f 70 65 6e 22 29 3b 0a 20 20 20 20 20 20 20 20 24 28 22 23 68 65 61 64 65 72 20 2e 61 63 74 69 76 65 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 3b 0a 20 20 20 20 20 20 20 20 24 28 27 2e 73 75 62 6d 65 6e 75 27 29 2e 64 65 6c 61 79 28 33 30 30 29 2e 73 6c 69 64 65 55 70 28 33 30 30 2c 20 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 20 20 20 20 20 20 20 20 20 20 24 28 74 68 69 73 29 2e 72 65 6d 6f 76 65 28 29 3b 0a 20 20 20 20 20 20 20 20 7d 29 3b 0a
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: }, closePanel: function(){ var closeAll = function() { $("body").removeClass("open"); $("#header .active").removeClass("active"); $('.submenu').delay(300).slideUp(300, function(){ $(this).remove(); });
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:51 UTC1369INData Raw: 6f 75 73 65 6c 20 2e 63 61 72 6f 75 73 65 6c 2d 69 6e 64 69 63 61 74 6f 72 73 20 6c 69 22 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 20 20 20 20 20 20 20 20 20 20 24 28 74 68 69 73 29 2e 61 74 74 72 28 22 64 61 74 61 2d 73 6c 69 64 65 2d 74 6f 22 2c 20 69 6e 64 65 78 50 6f 73 29 3b 0a 20 20 20 20 20 20 20 20 20 20 69 6e 64 65 78 50 6f 73 2b 2b 3b 0a 20 20 20 20 20 20 20 20 7d 29 3b 0a 20 20 20 20 20 20 20 20 24 28 27 23 70 72 6f 64 75 63 74 2d 63 61 72 6f 75 73 65 6c 27 29 2e 63 61 72 6f 75 73 65 6c 28 29 3b 0a 20 20 20 20 20 20 20 20 24 28 27 2e 63 61 72 6f 75 73 65 6c 2d 69 6e 64 69 63 61 74 6f 72 73 20 6c 69 27 29 2e 63 6c 69 63 6b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 0a 20 20 20 20 20 20 20 20 20 20 65 2e 73 74 6f 70 50 72 6f 70 61 67
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ousel .carousel-indicators li").each(function(){ $(this).attr("data-slide-to", indexPos); indexPos++; }); $('#product-carousel').carousel(); $('.carousel-indicators li').click(function(e){ e.stopPropag
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:51 UTC1369INData Raw: 29 2e 63 6c 6f 6e 65 28 74 72 75 65 2c 20 74 72 75 65 29 3b 0a 20 20 20 20 20 20 20 20 20 20 24 28 74 68 69 73 29 2e 70 61 72 65 6e 74 73 28 22 2e 6e 61 76 22 29 2e 61 66 74 65 72 28 27 3c 64 69 76 20 63 6c 61 73 73 3d 22 6e 61 76 20 73 75 62 6d 65 6e 75 20 73 6c 69 64 65 2d 70 61 6e 65 6c 20 27 20 2b 20 6d 65 6e 75 49 44 20 2b 20 27 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 22 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 27 29 3b 0a 20 20 20 20 20 20 20 20 20 20 24 28 27 2e 27 2b 6d 65 6e 75 49 44 20 2b 20 22 20 2e 63 6f 6e 74 61 69 6e 65 72 22 29 2e 61 70 70 65 6e 64 28 6d 65 6e 75 29 3b 0a 20 20 20 20 20 20 20 20 20 20 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 20 24 28 27 2e 27 2b 6d 65 6e 75 49 44 29 2e 61
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ).clone(true, true); $(this).parents(".nav").after('<div class="nav submenu slide-panel ' + menuID + '"><div class="container"></div></div>'); $('.'+menuID + " .container").append(menu); setTimeout(function(){ $('.'+menuID).a
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:51 UTC261INData Raw: 65 2d 70 72 6f 64 75 63 74 2d 64 65 73 63 72 69 70 74 69 6f 6e 22 29 3b 0a 20 20 20 20 20 20 69 66 28 24 28 27 23 77 73 69 74 65 2d 6e 61 76 2d 63 61 72 74 2d 61 27 29 2e 6c 65 6e 67 74 68 29 20 7b 0a 20 20 20 20 20 20 20 20 24 28 27 23 77 73 69 74 65 2d 6e 61 76 2d 63 61 72 74 2d 61 27 29 2e 68 74 6d 6c 28 24 28 27 23 77 73 69 74 65 2d 6e 61 76 2d 63 61 72 74 2d 61 27 29 2e 68 74 6d 6c 28 29 2e 72 65 70 6c 61 63 65 28 2f 5b 28 29 5d 2f 67 2c 20 27 27 29 29 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 7d 2c 20 39 30 30 29 3b 0a 20 20 20 20 54 68 65 6d 65 2e 73 77 69 70 65 49 6e 69 74 28 29 3b 0a 20 20 20 20 54 68 65 6d 65 2e 66 6f 72 6d 73 74 79 6c 65 28 29 3b 0a 20 20 20 20 54 68 65 6d 65 2e 66 6f 6f 74 65 72 43 68 65 63 6b 28 29 3b 0a 20 20 7d 29 3b 0a 0a
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: e-product-description"); if($('#wsite-nav-cart-a').length) { $('#wsite-nav-cart-a').html($('#wsite-nav-cart-a').html().replace(/[()]/g, '')); } }, 900); Theme.swipeInit(); Theme.formstyle(); Theme.footerCheck(); });
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:51 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                29192.168.2.64975674.115.51.94437124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:50 UTC591OUTGET /uploads/1/4/0/3/140380205/background-images/818368763.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: shawri.weebly.com
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                Cookie: is_mobile=0; language=en; __cf_bm=3dwdFrPLhnM.RYEj6ilu0l_xx6Mxk.ybxMPAPCzLN1Y-1728835307-1.0.1.1-xU0PNzivBkhsIk.2SjALvfiJuUG75plLiZJpz2Y4eKLsptjgcqtvBO6Wo7RWCdHPAfvsSHOx1ciVifcLQBDWdw
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:51 UTC979INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 16:01:51 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 559
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                CF-Ray: 8d208cf60e8372a4-EWR
                                                                                                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: max-age=315360000
                                                                                                                                                                                                                                                                                                                                                                                ETag: "b8c280042614d78a74f332bd573da4b3"
                                                                                                                                                                                                                                                                                                                                                                                Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Thu, 25 Apr 2024 09:57:59 GMT
                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Headers: Origin, Authorization, Content-Type
                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Methods: GET, POST, DELETE, OPTIONS
                                                                                                                                                                                                                                                                                                                                                                                x-amz-id-2: xey8LG8a59ptE+bZpMqeGvEvyyvP1ib4/6GZgKHv7vd5ry/AGDkLt/6BiLHcnkdJqF3/uD89JHA=
                                                                                                                                                                                                                                                                                                                                                                                x-amz-meta-btime: 2021-04-05T16:47:04.026Z
                                                                                                                                                                                                                                                                                                                                                                                x-amz-meta-mtime: 1617641224.026
                                                                                                                                                                                                                                                                                                                                                                                x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                                                                                                x-amz-request-id: SXFKDFNK5S4W4HW0
                                                                                                                                                                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                x-amz-version-id: 6Q2nO30kPX_xk4HygTrZxM1IVmH5rrq3
                                                                                                                                                                                                                                                                                                                                                                                X-Storage-Bucket: ze82d
                                                                                                                                                                                                                                                                                                                                                                                X-Storage-Object: e82da574130a8802ccbde0054b58ae8043bda8b88e446aa79ead8dcddf702248
                                                                                                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:51 UTC559INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 03 03 03 03 03 03 04 04 04 04 05 05 05 05 05 07 07 06 06 07 07 0b 08 09 08 09 08 0b 11 0b 0c 0b 0b 0c 0b 11 0f 12 0f 0e 0f 12 0f 1b 15 13 13 15 1b 1f 1a 19 1a 1f 26 22 22 26 30 2d 30 3e 3e 54 ff c2 00 0b 08 00 ac 01 26 01 01 11 00 ff c4 00 19 00 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 09 ff da 00 08 01 01 00 00 00 00 fa a6 33 a0 00 00 79 fd 04 a0 00 ce 80 00 00 00 00 00 00 00 00 00 19 d3 1b 63 61 28 00 00 01 28 00 06 5a 01 29 28 12 80 8a 00 00 25 00 00 19 d0 00 00 00 00 00 00 4a 00 00 00 63 61 28 00 00 09 59 d0 00 02 5e 7d 00 19 d1 2e 36 00 31 b0 00 04 a0 00 4a 00 94 00 01 28 00 00 06 36 00 00 00 00 00 08 a0 33 a2 50 00 00 00 00 00 94 06 36 00 03 1b 09 58 d8
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: JFIFC&""&0-0>>T&3yca((Z)(%Jca(Y^}.61J(63P6X


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                30192.168.2.649757184.28.90.27443
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:51 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: identity
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                                                                                                                                                                Host: fs.microsoft.com
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:51 UTC467INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                Server: ECAcc (lpl/EF70)
                                                                                                                                                                                                                                                                                                                                                                                X-CID: 11
                                                                                                                                                                                                                                                                                                                                                                                X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                                                                                                                                                                X-Ms-Region: prod-neu-z1
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=175424
                                                                                                                                                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 16:01:51 GMT
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                X-CID: 2


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                31192.168.2.649759151.101.1.464437124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:51 UTC404OUTGET /js/site/main-customer-accounts-site.js?buildTime=123412341234 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: cdn2.editmysite.com
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:51 UTC667INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 534233
                                                                                                                                                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 01 Oct 2024 19:06:19 GMT
                                                                                                                                                                                                                                                                                                                                                                                ETag: "66fc482b-826d9"
                                                                                                                                                                                                                                                                                                                                                                                Expires: Tue, 15 Oct 2024 21:52:18 GMT
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: max-age=1209600
                                                                                                                                                                                                                                                                                                                                                                                X-Host: grn142.sf2p.intern.weebly.net
                                                                                                                                                                                                                                                                                                                                                                                Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 16:01:51 GMT
                                                                                                                                                                                                                                                                                                                                                                                Age: 1015773
                                                                                                                                                                                                                                                                                                                                                                                X-Served-By: cache-sjc1000120-SJC, cache-ewr-kewr1740052-EWR
                                                                                                                                                                                                                                                                                                                                                                                X-Cache: HIT, HIT
                                                                                                                                                                                                                                                                                                                                                                                X-Cache-Hits: 59, 1
                                                                                                                                                                                                                                                                                                                                                                                X-Timer: S1728835311.478213,VS0,VE2
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:51 UTC1378INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 72 29 7b 69 66 28 74 5b 72 5d 29 72 65 74 75 72 6e 20 74 5b 72 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 69 3d 74 5b 72 5d 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 2c 69 64 3a 72 2c 6c 6f 61 64 65 64 3a 66 61 6c 73 65 7d 3b 65 5b 72 5d 2e 63 61 6c 6c 28 69 2e 65 78 70 6f 72 74 73 2c 69 2c 69 2e 65 78 70 6f 72 74 73 2c 6e 29 3b 69 2e 6c 6f 61 64 65 64 3d 74 72 75 65 3b 72 65 74 75 72 6e 20 69 2e 65 78 70 6f 72 74 73 7d 6e 2e 6d 3d 65 3b 6e 2e 63 3d 74 3b 6e 2e 70 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 32 2e 65 64 69 74 6d 79 73 69 74 65 2e 63 6f 6d 2f 6a 73 2f 22 3b 6e 2e 70 3d 22 68 74 74 70 73 3a 2f 2f 22 2b 77 69 6e 64 6f 77 2e 41 53 53 45 54 53 5f 42 41 53 45
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: (function(e){var t={};function n(r){if(t[r])return t[r].exports;var i=t[r]={exports:{},id:r,loaded:false};e[r].call(i.exports,i,i.exports,n);i.loaded=true;return i.exports}n.m=e;n.c=t;n.p="https://cdn2.editmysite.com/js/";n.p="https://"+window.ASSETS_BASE
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:51 UTC1378INData Raw: 63 6f 6f 6b 69 65 2e 73 70 6c 69 74 28 22 3b 22 29 3b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 6e 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 6e 5b 72 5d 3b 77 68 69 6c 65 28 69 2e 63 68 61 72 41 74 28 30 29 3d 3d 22 20 22 29 69 3d 69 2e 73 75 62 73 74 72 69 6e 67 28 31 29 3b 69 66 28 69 2e 69 6e 64 65 78 4f 66 28 74 29 3d 3d 30 29 72 65 74 75 72 6e 20 69 2e 73 75 62 73 74 72 69 6e 67 28 74 2e 6c 65 6e 67 74 68 2c 69 2e 6c 65 6e 67 74 68 29 7d 72 65 74 75 72 6e 22 22 7d 3b 77 69 6e 64 6f 77 2e 5f 57 2e 6a 51 75 65 72 79 3d 65 3b 77 69 6e 64 6f 77 2e 5f 57 2e 52 45 43 41 50 54 43 48 41 5f 50 55 42 4c 49 43 5f 4b 45 59 3d 77 69 6e 64 6f 77 5b 22 52 45 43 41 50 54 43 48 41 5f 50 55 42 4c 49 43 5f 4b 45 59 22 5d 3d 22 36 4c 66 34 4f 39 55 53 41
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: cookie.split(";");for(var r=0;r<n.length;r++){var i=n[r];while(i.charAt(0)==" ")i=i.substring(1);if(i.indexOf(t)==0)return i.substring(t.length,i.length)}return""};window._W.jQuery=e;window._W.RECAPTCHA_PUBLIC_KEY=window["RECAPTCHA_PUBLIC_KEY"]="6Lf4O9USA
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:51 UTC1378INData Raw: 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 29 7b 76 61 72 20 69 3d 65 2e 42 61 63 6b 62 6f 6e 65 3b 76 61 72 20 61 3d 5b 5d 3b 76 61 72 20 6f 3d 61 2e 70 75 73 68 3b 76 61 72 20 73 3d 61 2e 73 6c 69 63 65 3b 76 61 72 20 75 3d 61 2e 73 70 6c 69 63 65 3b 74 2e 56 45 52 53 49 4f 4e 3d 22 31 2e 31 2e 32 22 3b 74 2e 24 3d 72 3b 74 2e 6e 6f 43 6f 6e 66 6c 69 63 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 42 61 63 6b 62 6f 6e 65 3d 69 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 3b 74 2e 65 6d 75 6c 61 74 65 48 54 54 50 3d 66 61 6c 73 65 3b 74 2e 65 6d 75 6c 61 74 65 4a 53 4f 4e 3d 66 61 6c 73 65 3b 76 61 72 20 63 3d 74 2e 45 76 65 6e 74 73 3d 7b 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 69 66 28 21 6c 28 74 68 69 73 2c 22 6f 6e 22 2c 65
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: is,function(e,t,n,r){var i=e.Backbone;var a=[];var o=a.push;var s=a.slice;var u=a.splice;t.VERSION="1.1.2";t.$=r;t.noConflict=function(){e.Backbone=i;return this};t.emulateHTTP=false;t.emulateJSON=false;var c=t.Events={on:function(e,t,n){if(!l(this,"on",e
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:51 UTC1378INData Raw: 66 66 28 74 2c 72 2c 74 68 69 73 29 3b 69 66 28 61 7c 7c 6e 2e 69 73 45 6d 70 74 79 28 65 2e 5f 65 76 65 6e 74 73 29 29 64 65 6c 65 74 65 20 74 68 69 73 2e 5f 6c 69 73 74 65 6e 69 6e 67 54 6f 5b 6f 5d 7d 72 65 74 75 72 6e 20 74 68 69 73 7d 7d 3b 76 61 72 20 66 3d 2f 5c 73 2b 2f 3b 76 61 72 20 6c 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 29 7b 69 66 28 21 6e 29 72 65 74 75 72 6e 20 74 72 75 65 3b 69 66 28 74 79 70 65 6f 66 20 6e 3d 3d 3d 22 6f 62 6a 65 63 74 22 29 7b 66 6f 72 28 76 61 72 20 69 20 69 6e 20 6e 29 7b 65 5b 74 5d 2e 61 70 70 6c 79 28 65 2c 5b 69 2c 6e 5b 69 5d 5d 2e 63 6f 6e 63 61 74 28 72 29 29 7d 72 65 74 75 72 6e 20 66 61 6c 73 65 7d 69 66 28 66 2e 74 65 73 74 28 6e 29 29 7b 76 61 72 20 61 3d 6e 2e 73 70 6c 69 74 28 66 29 3b 66 6f
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ff(t,r,this);if(a||n.isEmpty(e._events))delete this._listeningTo[o]}return this}};var f=/\s+/;var l=function(e,t,n,r){if(!n)return true;if(typeof n==="object"){for(var i in n){e[t].apply(e,[i,n[i]].concat(r))}return false}if(f.test(n)){var a=n.split(f);fo
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:51 UTC1378INData Raw: 69 74 69 61 6c 69 7a 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 74 6f 4a 53 4f 4e 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 2e 63 6c 6f 6e 65 28 74 68 69 73 2e 61 74 74 72 69 62 75 74 65 73 29 7d 2c 73 79 6e 63 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 2e 73 79 6e 63 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 61 74 74 72 69 62 75 74 65 73 5b 65 5d 7d 2c 65 73 63 61 70 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 2e 65 73 63 61 70 65 28 74 68 69 73 2e 67 65 74 28 65 29 29 7d 2c 68 61 73 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 67 65 74 28 65 29 21 3d
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: itialize:function(){},toJSON:function(e){return n.clone(this.attributes)},sync:function(){return t.sync.apply(this,arguments)},get:function(e){return this.attributes[e]},escape:function(e){return n.escape(this.get(e))},has:function(e){return this.get(e)!=
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:51 UTC1378INData Raw: 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 29 72 65 74 75 72 6e 20 74 68 69 73 2e 68 61 73 43 68 61 6e 67 65 64 28 29 3f 6e 2e 63 6c 6f 6e 65 28 74 68 69 73 2e 63 68 61 6e 67 65 64 29 3a 66 61 6c 73 65 3b 76 61 72 20 74 2c 72 3d 66 61 6c 73 65 3b 76 61 72 20 69 3d 74 68 69 73 2e 5f 63 68 61 6e 67 69 6e 67 3f 74 68 69 73 2e 5f 70 72 65 76 69 6f 75 73 41 74 74 72 69 62 75 74 65 73 3a 74 68 69 73 2e 61 74 74 72 69 62 75 74 65 73 3b 66 6f 72 28 76 61 72 20 61 20 69 6e 20 65 29 7b 69 66 28 6e 2e 69 73 45 71 75 61 6c 28 69 5b 61 5d 2c 74 3d 65 5b 61 5d 29 29 63 6f 6e 74 69 6e 75 65 3b 28 72 7c 7c 28 72 3d 7b 7d 29 29 5b 61 5d 3d 74 7d 72 65 74 75 72 6e 20 72 7d 2c 70 72 65 76 69 6f 75 73 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 65 3d 3d 6e 75 6c 6c
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: unction(e){if(!e)return this.hasChanged()?n.clone(this.changed):false;var t,r=false;var i=this._changing?this._previousAttributes:this.attributes;for(var a in e){if(n.isEqual(i[a],t=e[a]))continue;(r||(r={}))[a]=t}return r},previous:function(e){if(e==null
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:51 UTC1378INData Raw: 67 65 72 28 22 64 65 73 74 72 6f 79 22 2c 74 2c 74 2e 63 6f 6c 6c 65 63 74 69 6f 6e 2c 65 29 7d 3b 65 2e 73 75 63 63 65 73 73 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 69 66 28 65 2e 77 61 69 74 7c 7c 74 2e 69 73 4e 65 77 28 29 29 69 28 29 3b 69 66 28 72 29 72 28 74 2c 6e 2c 65 29 3b 69 66 28 21 74 2e 69 73 4e 65 77 28 29 29 74 2e 74 72 69 67 67 65 72 28 22 73 79 6e 63 22 2c 74 2c 6e 2c 65 29 7d 3b 69 66 28 74 68 69 73 2e 69 73 4e 65 77 28 29 29 7b 65 2e 73 75 63 63 65 73 73 28 29 3b 72 65 74 75 72 6e 20 66 61 6c 73 65 7d 4c 28 74 68 69 73 2c 65 29 3b 76 61 72 20 61 3d 74 68 69 73 2e 73 79 6e 63 28 22 64 65 6c 65 74 65 22 2c 74 68 69 73 2c 65 29 3b 69 66 28 21 65 2e 77 61 69 74 29 69 28 29 3b 72 65 74 75 72 6e 20 61 7d 2c 75 72 6c 3a 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ger("destroy",t,t.collection,e)};e.success=function(n){if(e.wait||t.isNew())i();if(r)r(t,n,e);if(!t.isNew())t.trigger("sync",t,n,e)};if(this.isNew()){e.success();return false}L(this,e);var a=this.sync("delete",this,e);if(!e.wait)i();return a},url:function
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:51 UTC1378INData Raw: 6f 74 79 70 65 2c 63 2c 7b 6d 6f 64 65 6c 3a 70 2c 69 6e 69 74 69 61 6c 69 7a 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 74 6f 4a 53 4f 4e 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 74 6f 4a 53 4f 4e 28 65 29 7d 29 7d 2c 73 79 6e 63 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 2e 73 79 6e 63 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 61 64 64 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 65 74 28 65 2c 6e 2e 65 78 74 65 6e 64 28 7b 6d 65 72 67 65 3a 66 61 6c 73 65 7d 2c 74 2c 79 29 29 7d 2c 72 65 6d 6f 76 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 72
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: otype,c,{model:p,initialize:function(){},toJSON:function(e){return this.map(function(t){return t.toJSON(e)})},sync:function(){return t.sync.apply(this,arguments)},add:function(e,t){return this.set(e,n.extend({merge:false},t,y))},remove:function(e,t){var r
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:51 UTC1378INData Raw: 2e 70 75 73 68 28 73 29 7d 69 66 28 79 2e 6c 65 6e 67 74 68 29 74 68 69 73 2e 72 65 6d 6f 76 65 28 79 2c 74 29 7d 69 66 28 67 2e 6c 65 6e 67 74 68 7c 7c 6a 26 26 6a 2e 6c 65 6e 67 74 68 29 7b 69 66 28 64 29 66 3d 74 72 75 65 3b 74 68 69 73 2e 6c 65 6e 67 74 68 2b 3d 67 2e 6c 65 6e 67 74 68 3b 69 66 28 6c 21 3d 6e 75 6c 6c 29 7b 66 6f 72 28 69 3d 30 2c 61 3d 67 2e 6c 65 6e 67 74 68 3b 69 3c 61 3b 69 2b 2b 29 7b 74 68 69 73 2e 6d 6f 64 65 6c 73 2e 73 70 6c 69 63 65 28 6c 2b 69 2c 30 2c 67 5b 69 5d 29 7d 7d 65 6c 73 65 7b 69 66 28 6a 29 74 68 69 73 2e 6d 6f 64 65 6c 73 2e 6c 65 6e 67 74 68 3d 30 3b 76 61 72 20 53 3d 6a 7c 7c 67 3b 66 6f 72 28 69 3d 30 2c 61 3d 53 2e 6c 65 6e 67 74 68 3b 69 3c 61 3b 69 2b 2b 29 7b 74 68 69 73 2e 6d 6f 64 65 6c 73 2e 70 75 73
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: .push(s)}if(y.length)this.remove(y,t)}if(g.length||j&&j.length){if(d)f=true;this.length+=g.length;if(l!=null){for(i=0,a=g.length;i<a;i++){this.models.splice(l+i,0,g[i])}}else{if(j)this.models.length=0;var S=j||g;for(i=0,a=S.length;i<a;i++){this.models.pus
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:51 UTC1378INData Raw: 72 61 74 6f 72 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 73 6f 72 74 20 61 20 73 65 74 20 77 69 74 68 6f 75 74 20 61 20 63 6f 6d 70 61 72 61 74 6f 72 22 29 3b 65 7c 7c 28 65 3d 7b 7d 29 3b 69 66 28 6e 2e 69 73 53 74 72 69 6e 67 28 74 68 69 73 2e 63 6f 6d 70 61 72 61 74 6f 72 29 7c 7c 74 68 69 73 2e 63 6f 6d 70 61 72 61 74 6f 72 2e 6c 65 6e 67 74 68 3d 3d 3d 31 29 7b 74 68 69 73 2e 6d 6f 64 65 6c 73 3d 74 68 69 73 2e 73 6f 72 74 42 79 28 74 68 69 73 2e 63 6f 6d 70 61 72 61 74 6f 72 2c 74 68 69 73 29 7d 65 6c 73 65 7b 74 68 69 73 2e 6d 6f 64 65 6c 73 2e 73 6f 72 74 28 6e 2e 62 69 6e 64 28 74 68 69 73 2e 63 6f 6d 70 61 72 61 74 6f 72 2c 74 68 69 73 29 29 7d 69 66 28 21 65 2e 73 69 6c 65 6e 74 29 74 68 69 73 2e 74 72 69 67 67
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: rator)throw new Error("Cannot sort a set without a comparator");e||(e={});if(n.isString(this.comparator)||this.comparator.length===1){this.models=this.sortBy(this.comparator,this)}else{this.models.sort(n.bind(this.comparator,this))}if(!e.silent)this.trigg


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                32192.168.2.649760151.101.1.464437124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:51 UTC577OUTGET /css/free-footer-v3.css?buildtime=1728589706 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: cdn2.editmysite.com
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                                                                                Referer: https://shawri.weebly.com/
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:51 UTC648INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 2633
                                                                                                                                                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Thu, 10 Oct 2024 19:21:41 GMT
                                                                                                                                                                                                                                                                                                                                                                                ETag: "67082945-a49"
                                                                                                                                                                                                                                                                                                                                                                                Expires: Thu, 24 Oct 2024 19:50:28 GMT
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: max-age=1209600
                                                                                                                                                                                                                                                                                                                                                                                X-Host: grn134.sf2p.intern.weebly.net
                                                                                                                                                                                                                                                                                                                                                                                Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                Age: 245483
                                                                                                                                                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 16:01:51 GMT
                                                                                                                                                                                                                                                                                                                                                                                X-Served-By: cache-sjc1000084-SJC, cache-ewr-kewr1740063-EWR
                                                                                                                                                                                                                                                                                                                                                                                X-Cache: HIT, HIT
                                                                                                                                                                                                                                                                                                                                                                                X-Cache-Hits: 22, 0
                                                                                                                                                                                                                                                                                                                                                                                X-Timer: S1728835312.560838,VS0,VE1
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:51 UTC1378INData Raw: 23 77 65 65 62 6c 79 2d 66 6f 6f 74 65 72 2d 73 69 67 6e 75 70 2d 63 6f 6e 74 61 69 6e 65 72 2d 76 33 7b 6f 76 65 72 66 6c 6f 77 2d 79 3a 68 69 64 64 65 6e 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 53 51 4d 61 72 6b 65 74 2d 4d 65 64 69 75 6d 2c 53 51 4d 61 72 6b 65 74 2c 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 22 48 65 6c 76 65 74 69 63 61 22 2c 22 41 72 69 61 6c 22 2c 73 61 6e 73 2d 73 65 72 69 66 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 6e 6f 72 6d 61 6c 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65 64 3b 2d 6d 6f 7a 2d 6f 73 78 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 67 72 61 79 73 63 61 6c 65 3b 7a 2d 69 6e 64 65 78 3a 31 7d 23 77 65 65 62 6c 79 2d 66 6f 6f 74 65 72 2d 73 69 67 6e
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: #weebly-footer-signup-container-v3{overflow-y:hidden;font-family:SQMarket-Medium,SQMarket,"Helvetica Neue","Helvetica","Arial",sans-serif;line-height:normal;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale;z-index:1}#weebly-footer-sign
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:51 UTC1255INData Raw: 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 33 33 37 34 46 46 3b 77 69 64 74 68 3a 32 38 30 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 31 32 70 78 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 31 70 78 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 34 38 30 70 78 29 7b 2e 66 6f 6f 74 65 72 2d 70 75 62 6c 69 73 68 65 64 2d 61 62 2d 70 6f 77 65 72 65 64 2d 62 79 7b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 61 75 74 6f 3b 62 6f 72 64 65 72 2d 74 6f 70 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 30 3b 62 6f 72 64 65 72 2d 74 6f 70 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 30 7d 7d 2e 66 6f 6f 74 65 72 2d 70 75 62 6c 69 73 68 65 64 2d 61 62 2d 70 6f 77 65 72 65 64 2d 62 79 3a 68 6f 76 65
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: round-color:#3374FF;width:280px;text-align:center;padding-top:12px;letter-spacing:1px}@media (max-width: 480px){.footer-published-ab-powered-by{width:100%;height:auto;border-top-left-radius:0;border-top-right-radius:0}}.footer-published-ab-powered-by:hove


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                33192.168.2.649763151.101.1.464437124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:51 UTC542OUTGET /js/wsnbn/snowday262.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: cdn2.editmysite.com
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                Referer: https://shawri.weebly.com/
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:51 UTC663INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 75006
                                                                                                                                                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 08 Oct 2024 22:23:53 GMT
                                                                                                                                                                                                                                                                                                                                                                                ETag: "6705b0f9-124fe"
                                                                                                                                                                                                                                                                                                                                                                                Expires: Wed, 23 Oct 2024 09:43:21 GMT
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: max-age=1209600
                                                                                                                                                                                                                                                                                                                                                                                X-Host: grn93.sf2p.intern.weebly.net
                                                                                                                                                                                                                                                                                                                                                                                Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                Age: 368310
                                                                                                                                                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 16:01:51 GMT
                                                                                                                                                                                                                                                                                                                                                                                X-Served-By: cache-sjc10061-SJC, cache-ewr-kewr1740025-EWR
                                                                                                                                                                                                                                                                                                                                                                                X-Cache: HIT, HIT
                                                                                                                                                                                                                                                                                                                                                                                X-Cache-Hits: 131, 0
                                                                                                                                                                                                                                                                                                                                                                                X-Timer: S1728835312.602435,VS0,VE1
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:51 UTC1378INData Raw: 28 66 75 6e 63 74 69 6f 6e 20 65 28 62 2c 67 2c 64 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 6e 2c 6a 29 7b 69 66 28 21 67 5b 6e 5d 29 7b 69 66 28 21 62 5b 6e 5d 29 7b 76 61 72 20 69 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 72 65 71 75 69 72 65 3b 69 66 28 21 6a 26 26 69 29 7b 72 65 74 75 72 6e 20 69 28 6e 2c 21 30 29 7d 69 66 28 61 29 7b 72 65 74 75 72 6e 20 61 28 6e 2c 21 30 29 7d 76 61 72 20 6d 3d 6e 65 77 20 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 66 69 6e 64 20 6d 6f 64 75 6c 65 20 27 22 2b 6e 2b 22 27 22 29 3b 74 68 72 6f 77 20 6d 2e 63 6f 64 65 3d 22 4d 4f 44 55 4c 45 5f 4e 4f 54 5f 46 4f 55 4e 44 22 2c 6d 7d 76 61 72 20 68 3d 67 5b 6e 5d 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 62 5b 6e 5d 5b 30 5d 2e
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: (function e(b,g,d){function c(n,j){if(!g[n]){if(!b[n]){var i=typeof require=="function"&&require;if(!j&&i){return i(n,!0)}if(a){return a(n,!0)}var m=new Error("Cannot find module '"+n+"'");throw m.code="MODULE_NOT_FOUND",m}var h=g[n]={exports:{}};b[n][0].
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:51 UTC1378INData Raw: 74 65 28 73 74 72 69 6e 67 29 7b 65 73 63 61 70 61 62 6c 65 2e 6c 61 73 74 49 6e 64 65 78 3d 30 3b 72 65 74 75 72 6e 20 65 73 63 61 70 61 62 6c 65 2e 74 65 73 74 28 73 74 72 69 6e 67 29 3f 27 22 27 2b 73 74 72 69 6e 67 2e 72 65 70 6c 61 63 65 28 65 73 63 61 70 61 62 6c 65 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 63 3d 6d 65 74 61 5b 61 5d 3b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 63 3d 3d 3d 22 73 74 72 69 6e 67 22 3f 63 3a 22 5c 5c 75 22 2b 28 22 30 30 30 30 22 2b 61 2e 63 68 61 72 43 6f 64 65 41 74 28 30 29 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 29 2e 73 6c 69 63 65 28 2d 34 29 7d 29 2b 27 22 27 3a 27 22 27 2b 73 74 72 69 6e 67 2b 27 22 27 7d 66 75 6e 63 74 69 6f 6e 20 73 74 72 28 6b 65 79 2c 68 6f 6c 64 65 72 29 7b 76 61 72 20 69 2c 6b 2c
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: te(string){escapable.lastIndex=0;return escapable.test(string)?'"'+string.replace(escapable,function(a){var c=meta[a];return typeof c==="string"?c:"\\u"+("0000"+a.charCodeAt(0).toString(16)).slice(-4)})+'"':'"'+string+'"'}function str(key,holder){var i,k,
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:51 UTC1378INData Raw: 73 74 72 69 6e 67 69 66 79 21 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 7b 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 3d 66 75 6e 63 74 69 6f 6e 28 76 61 6c 75 65 2c 72 65 70 6c 61 63 65 72 2c 73 70 61 63 65 29 7b 76 61 72 20 69 3b 67 61 70 3d 22 22 3b 69 6e 64 65 6e 74 3d 22 22 3b 69 66 28 74 79 70 65 6f 66 20 73 70 61 63 65 3d 3d 3d 22 6e 75 6d 62 65 72 22 29 7b 66 6f 72 28 69 3d 30 3b 69 3c 73 70 61 63 65 3b 69 2b 3d 31 29 7b 69 6e 64 65 6e 74 2b 3d 22 20 22 7d 7d 65 6c 73 65 7b 69 66 28 74 79 70 65 6f 66 20 73 70 61 63 65 3d 3d 3d 22 73 74 72 69 6e 67 22 29 7b 69 6e 64 65 6e 74 3d 73 70 61 63 65 0a 7d 7d 72 65 70 3d 72 65 70 6c 61 63 65 72 3b 69 66 28 72 65 70 6c 61 63 65 72 26 26 74 79 70 65 6f 66 20 72 65 70 6c 61 63 65 72 21 3d 3d 22 66 75 6e 63 74 69
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: stringify!=="function"){JSON.stringify=function(value,replacer,space){var i;gap="";indent="";if(typeof space==="number"){for(i=0;i<space;i+=1){indent+=" "}}else{if(typeof space==="string"){indent=space}}rep=replacer;if(replacer&&typeof replacer!=="functi
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:51 UTC1378INData Raw: 30 30 30 29 29 2e 74 6f 55 54 43 53 74 72 69 6e 67 28 29 3a 22 22 29 2b 28 6a 3f 22 3b 20 70 61 74 68 3d 22 2b 6a 3a 22 22 29 2b 28 67 3f 22 3b 20 64 6f 6d 61 69 6e 3d 22 2b 67 3a 22 22 29 2b 28 69 3f 22 3b 20 73 65 63 75 72 65 22 3a 22 22 29 7d 72 65 74 75 72 6e 20 75 6e 65 73 63 61 70 65 28 28 28 22 3b 20 22 2b 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 29 2e 73 70 6c 69 74 28 22 3b 20 22 2b 66 2b 22 3d 22 29 5b 31 5d 7c 7c 22 22 29 2e 73 70 6c 69 74 28 22 3b 22 29 5b 30 5d 29 7d 7d 2c 7b 7d 5d 2c 33 3a 5b 66 75 6e 63 74 69 6f 6e 28 62 2c 63 2c 61 29 7b 28 66 75 6e 63 74 69 6f 6e 28 64 29 7b 76 61 72 20 66 3d 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 3d 22 73 22 2c 69 3d 66 75 6e 63 74 69 6f 6e 28 71 29 7b 76 61 72 20 72 3d 2d 71 2e 67 65 74
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 000)).toUTCString():"")+(j?"; path="+j:"")+(g?"; domain="+g:"")+(i?"; secure":"")}return unescape((("; "+document.cookie).split("; "+f+"=")[1]||"").split(";")[0])}},{}],3:[function(b,c,a){(function(d){var f=(function(){var h="s",i=function(q){var r=-q.get
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:51 UTC1378INData Raw: 2c 32 2c 31 30 2c 32 2c 30 2c 30 2c 30 29 2c 22 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 22 3a 6e 65 77 20 44 61 74 65 28 32 30 31 32 2c 32 2c 31 30 2c 37 2c 30 2c 30 2c 30 29 2c 22 45 75 72 6f 70 65 2f 48 65 6c 73 69 6e 6b 69 22 3a 6e 65 77 20 44 61 74 65 28 32 30 31 33 2c 32 2c 33 31 2c 35 2c 30 2c 30 2c 30 29 2c 22 50 61 63 69 66 69 63 2f 41 75 63 6b 6c 61 6e 64 22 3a 6e 65 77 20 44 61 74 65 28 32 30 31 31 2c 38 2c 32 36 2c 37 2c 30 2c 30 2c 30 29 2c 22 41 6d 65 72 69 63 61 2f 48 61 6c 69 66 61 78 22 3a 6e 65 77 20 44 61 74 65 28 32 30 31 31 2c 32 2c 31 33 2c 36 2c 30 2c 30 2c 30 29 2c 22 41 6d 65 72 69 63 61 2f 47 6f 6f 73 65 5f 42 61 79 22 3a 6e 65 77 20 44 61 74 65 28 32 30 31 31 2c 32 2c 31 33 2c 32 2c 31 2c 30 2c 30 29 2c 22 41 6d 65 72 69
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ,2,10,2,0,0,0),"America/New_York":new Date(2012,2,10,7,0,0,0),"Europe/Helsinki":new Date(2013,2,31,5,0,0,0),"Pacific/Auckland":new Date(2011,8,26,7,0,0,0),"America/Halifax":new Date(2011,2,13,6,0,0,0),"America/Goose_Bay":new Date(2011,2,13,2,1,0,0),"Ameri
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:51 UTC1378INData Raw: 2f 42 65 69 72 75 74 22 2c 22 45 75 72 6f 70 65 2f 48 65 6c 73 69 6e 6b 69 22 2c 22 41 73 69 61 2f 44 61 6d 61 73 63 75 73 22 5d 2c 22 50 61 63 69 66 69 63 2f 41 75 63 6b 6c 61 6e 64 22 3a 5b 22 50 61 63 69 66 69 63 2f 41 75 63 6b 6c 61 6e 64 22 2c 22 50 61 63 69 66 69 63 2f 46 69 6a 69 22 5d 2c 22 41 6d 65 72 69 63 61 2f 4c 6f 73 5f 41 6e 67 65 6c 65 73 22 3a 5b 22 41 6d 65 72 69 63 61 2f 4c 6f 73 5f 41 6e 67 65 6c 65 73 22 2c 22 41 6d 65 72 69 63 61 2f 53 61 6e 74 61 5f 49 73 61 62 65 6c 22 5d 2c 22 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 22 3a 5b 22 41 6d 65 72 69 63 61 2f 48 61 76 61 6e 61 22 2c 22 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 22 5d 2c 22 41 6d 65 72 69 63 61 2f 48 61 6c 69 66 61 78 22 3a 5b 22 41 6d 65 72 69 63 61 2f 47 6f
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: /Beirut","Europe/Helsinki","Asia/Damascus"],"Pacific/Auckland":["Pacific/Auckland","Pacific/Fiji"],"America/Los_Angeles":["America/Los_Angeles","America/Santa_Isabel"],"America/New_York":["America/Havana","America/New_York"],"America/Halifax":["America/Go
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:51 UTC1378INData Raw: 72 69 63 61 2f 47 75 61 74 65 6d 61 6c 61 22 2c 22 2d 33 36 30 2c 31 22 3a 22 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 22 2c 22 2d 33 36 30 2c 31 2c 73 22 3a 22 50 61 63 69 66 69 63 2f 45 61 73 74 65 72 22 2c 22 2d 33 30 30 2c 30 22 3a 22 41 6d 65 72 69 63 61 2f 42 6f 67 6f 74 61 22 2c 22 2d 33 30 30 2c 31 22 3a 22 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 22 2c 22 2d 32 37 30 2c 30 22 3a 22 41 6d 65 72 69 63 61 2f 43 61 72 61 63 61 73 22 2c 22 2d 32 34 30 2c 31 22 3a 22 41 6d 65 72 69 63 61 2f 48 61 6c 69 66 61 78 22 2c 22 2d 32 34 30 2c 30 22 3a 22 41 6d 65 72 69 63 61 2f 53 61 6e 74 6f 5f 44 6f 6d 69 6e 67 6f 22 2c 22 2d 32 34 30 2c 31 2c 73 22 3a 22 41 6d 65 72 69 63 61 2f 53 61 6e 74 69 61 67 6f 22 2c 22 2d 32 31 30 2c 31 22 3a 22 41 6d 65
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: rica/Guatemala","-360,1":"America/Chicago","-360,1,s":"Pacific/Easter","-300,0":"America/Bogota","-300,1":"America/New_York","-270,0":"America/Caracas","-240,1":"America/Halifax","-240,0":"America/Santo_Domingo","-240,1,s":"America/Santiago","-210,1":"Ame
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:51 UTC1378INData Raw: 22 2c 22 37 32 30 2c 31 2c 73 22 3a 22 50 61 63 69 66 69 63 2f 41 75 63 6b 6c 61 6e 64 22 2c 22 37 32 30 2c 30 22 3a 22 50 61 63 69 66 69 63 2f 54 61 72 61 77 61 22 2c 22 37 36 35 2c 31 2c 73 22 3a 22 50 61 63 69 66 69 63 2f 43 68 61 74 68 61 6d 22 2c 22 37 38 30 2c 30 22 3a 22 50 61 63 69 66 69 63 2f 54 6f 6e 67 61 74 61 70 75 22 2c 22 37 38 30 2c 31 2c 73 22 3a 22 50 61 63 69 66 69 63 2f 41 70 69 61 22 2c 22 38 34 30 2c 30 22 3a 22 50 61 63 69 66 69 63 2f 4b 69 72 69 74 69 6d 61 74 69 22 7d 3b 0a 09 69 66 28 74 79 70 65 6f 66 20 61 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 29 7b 61 2e 6a 73 74 7a 3d 66 7d 65 6c 73 65 7b 64 2e 6a 73 74 7a 3d 66 7d 7d 29 28 74 68 69 73 29 7d 2c 7b 7d 5d 2c 34 3a 5b 66 75 6e 63 74 69 6f 6e 28 62 2c 63 2c 61 29 7b 28 66 75
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ","720,1,s":"Pacific/Auckland","720,0":"Pacific/Tarawa","765,1,s":"Pacific/Chatham","780,0":"Pacific/Tongatapu","780,1,s":"Pacific/Apia","840,0":"Pacific/Kiritimati"};if(typeof a!=="undefined"){a.jstz=f}else{d.jstz=f}})(this)},{}],4:[function(b,c,a){(fu
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:51 UTC1378INData Raw: 3b 72 3d 28 28 28 6c 26 36 35 35 33 35 29 2b 32 37 34 39 32 29 2b 28 28 28 28 6c 3e 3e 3e 31 36 29 2b 35 38 39 36 34 29 26 36 35 35 33 35 29 3c 3c 31 36 29 29 7d 71 3d 30 3b 73 77 69 74 63 68 28 75 29 7b 63 61 73 65 20 33 3a 71 5e 3d 28 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6e 2b 32 29 26 32 35 35 29 3c 3c 31 36 3b 63 61 73 65 20 32 3a 71 5e 3d 28 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6e 2b 31 29 26 32 35 35 29 3c 3c 38 3b 63 61 73 65 20 31 3a 71 5e 3d 28 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6e 29 26 32 35 35 29 3b 71 3d 28 28 28 71 26 36 35 35 33 35 29 2a 6f 29 2b 28 28 28 28 71 3e 3e 3e 31 36 29 2a 6f 29 26 36 35 35 33 35 29 3c 3c 31 36 29 29 26 34 32 39 34 39 36 37 32 39 35 3b 71 3d 28 71 3c 3c 31 35 29 7c 28 71 3e 3e 3e 31 37 29 3b 71 3d 28 28 28
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ;r=(((l&65535)+27492)+((((l>>>16)+58964)&65535)<<16))}q=0;switch(u){case 3:q^=(t.charCodeAt(n+2)&255)<<16;case 2:q^=(t.charCodeAt(n+1)&255)<<8;case 1:q^=(t.charCodeAt(n)&255);q=(((q&65535)*o)+((((q>>>16)*o)&65535)<<16))&4294967295;q=(q<<15)|(q>>>17);q=(((
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:51 UTC1378INData Raw: 74 6c 28 68 2c 32 34 29 26 34 32 37 38 32 35 35 33 36 30 7d 66 6f 72 28 76 61 72 20 67 3d 30 3b 67 3c 68 2e 6c 65 6e 67 74 68 3b 67 2b 2b 29 7b 68 5b 67 5d 3d 66 2e 65 6e 64 69 61 6e 28 68 5b 67 5d 29 7d 72 65 74 75 72 6e 20 68 7d 2c 72 61 6e 64 6f 6d 42 79 74 65 73 3a 66 75 6e 63 74 69 6f 6e 28 68 29 7b 66 6f 72 28 76 61 72 20 67 3d 5b 5d 3b 68 3e 30 3b 68 2d 2d 29 7b 67 2e 70 75 73 68 28 4d 61 74 68 2e 66 6c 6f 6f 72 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2a 32 35 36 29 29 7d 72 65 74 75 72 6e 20 67 7d 2c 62 79 74 65 73 54 6f 57 6f 72 64 73 3a 66 75 6e 63 74 69 6f 6e 28 68 29 7b 66 6f 72 28 76 61 72 20 6c 3d 5b 5d 2c 6a 3d 30 2c 67 3d 30 3b 6a 3c 68 2e 6c 65 6e 67 74 68 3b 6a 2b 2b 2c 67 2b 3d 38 29 7b 6c 5b 67 3e 3e 3e 35 5d 7c 3d 68 5b 6a 5d 3c 3c
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: tl(h,24)&4278255360}for(var g=0;g<h.length;g++){h[g]=f.endian(h[g])}return h},randomBytes:function(h){for(var g=[];h>0;h--){g.push(Math.floor(Math.random()*256))}return g},bytesToWords:function(h){for(var l=[],j=0,g=0;j<h.length;j++,g+=8){l[g>>>5]|=h[j]<<


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                34192.168.2.64976474.115.51.84437124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:51 UTC976OUTPOST /ajax/api/JsonRPC/CustomerAccounts/?CustomerAccounts[CustomerAccounts::getAccountDetails] HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: shawri.weebly.com
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 83
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                Accept: application/json, text/javascript, */*; q=0.01
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: application/json; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                X-Requested-With: XMLHttpRequest
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                Origin: https://shawri.weebly.com
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                Referer: https://shawri.weebly.com/
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                Cookie: is_mobile=0; language=en; __cf_bm=3dwdFrPLhnM.RYEj6ilu0l_xx6Mxk.ybxMPAPCzLN1Y-1728835307-1.0.1.1-xU0PNzivBkhsIk.2SjALvfiJuUG75plLiZJpz2Y4eKLsptjgcqtvBO6Wo7RWCdHPAfvsSHOx1ciVifcLQBDWdw
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:51 UTC83OUTData Raw: 7b 22 6a 73 6f 6e 72 70 63 22 3a 22 32 2e 30 22 2c 22 6d 65 74 68 6f 64 22 3a 22 43 75 73 74 6f 6d 65 72 41 63 63 6f 75 6e 74 73 3a 3a 67 65 74 41 63 63 6f 75 6e 74 44 65 74 61 69 6c 73 22 2c 22 70 61 72 61 6d 73 22 3a 5b 5d 2c 22 69 64 22 3a 30 7d
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: {"jsonrpc":"2.0","method":"CustomerAccounts::getAccountDetails","params":[],"id":0}
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:51 UTC304INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 16:01:51 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 348
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                CF-Ray: 8d208cf9bda2424b-EWR
                                                                                                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                                Vary: X-W-SSL,User-Agent
                                                                                                                                                                                                                                                                                                                                                                                X-Host: grn114.sf2p.intern.weebly.net
                                                                                                                                                                                                                                                                                                                                                                                X-UA-Compatible: IE=edge,chrome=1
                                                                                                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:51 UTC348INData Raw: 7b 22 6a 73 6f 6e 72 70 63 22 3a 22 32 2e 30 22 2c 22 69 64 22 3a 30 2c 22 6d 65 74 68 6f 64 22 3a 22 43 75 73 74 6f 6d 65 72 41 63 63 6f 75 6e 74 73 3a 3a 67 65 74 41 63 63 6f 75 6e 74 44 65 74 61 69 6c 73 22 2c 22 72 65 73 75 6c 74 22 3a 7b 22 73 75 63 63 65 73 73 22 3a 66 61 6c 73 65 2c 22 6d 65 73 73 61 67 65 22 3a 22 43 75 73 74 6f 6d 65 72 20 61 63 63 6f 75 6e 74 73 20 72 65 73 74 72 69 63 74 65 64 20 6f 72 20 6e 6f 74 20 65 6e 61 62 6c 65 64 2e 22 2c 22 65 76 65 6e 74 22 3a 22 22 2c 22 64 61 74 61 22 3a 7b 22 63 6f 64 65 22 3a 22 64 6f 6e 74 53 68 6f 77 22 2c 22 6d 65 73 73 61 67 65 22 3a 22 43 75 73 74 6f 6d 65 72 20 61 63 63 6f 75 6e 74 73 20 72 65 73 74 72 69 63 74 65 64 20 6f 72 20 6e 6f 74 20 65 6e 61 62 6c 65 64 2e 22 2c 22 6d 65 73 73 61 67
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: {"jsonrpc":"2.0","id":0,"method":"CustomerAccounts::getAccountDetails","result":{"success":false,"message":"Customer accounts restricted or not enabled.","event":"","data":{"code":"dontShow","message":"Customer accounts restricted or not enabled.","messag


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                35192.168.2.64976913.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:52 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:52 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 16:01:52 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 408
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BB56D3AFB"
                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: 8bb3084a-701e-0053-175b-1c3a0a000000
                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241013T160152Z-17db6f7c8cfvq8pt2ak3arkg6n0000000360000000001wax
                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:52 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                36192.168.2.64976813.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:52 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:52 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 16:01:52 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 450
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BD4C869AE"
                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: 88c7ce87-b01e-0070-57eb-1a1cc0000000
                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241013T160152Z-17db6f7c8cf4g2pjavqhm24vp4000000056g00000000futw
                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:52 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                37192.168.2.64976613.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:52 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:52 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 16:01:52 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 3788
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BAC2126A6"
                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: 971a1148-a01e-000d-48cd-1ad1ea000000
                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241013T160152Z-17db6f7c8cf5mtxmr1c51513n0000000057g00000000d0tw
                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:52 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                38192.168.2.649762142.250.184.1964437124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:52 UTC624OUTGET /recaptcha/api.js?_=1728835309528 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: www.google.com
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                Referer: https://shawri.weebly.com/
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:52 UTC749INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                Expires: Sun, 13 Oct 2024 16:01:52 GMT
                                                                                                                                                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 16:01:52 GMT
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: private, max-age=300
                                                                                                                                                                                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                                                                                                                                                                                                                Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                                                                                                                                                                                                                Server: ESF
                                                                                                                                                                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:52 UTC641INData Raw: 35 39 61 0d 0a 2f 2a 20 50 4c 45 41 53 45 20 44 4f 20 4e 4f 54 20 43 4f 50 59 20 41 4e 44 20 50 41 53 54 45 20 54 48 49 53 20 43 4f 44 45 2e 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 77 3d 77 69 6e 64 6f 77 2c 43 3d 27 5f 5f 5f 67 72 65 63 61 70 74 63 68 61 5f 63 66 67 27 2c 63 66 67 3d 77 5b 43 5d 3d 77 5b 43 5d 7c 7c 7b 7d 2c 4e 3d 27 67 72 65 63 61 70 74 63 68 61 27 3b 76 61 72 20 67 72 3d 77 5b 4e 5d 3d 77 5b 4e 5d 7c 7c 7b 7d 3b 67 72 2e 72 65 61 64 79 3d 67 72 2e 72 65 61 64 79 7c 7c 66 75 6e 63 74 69 6f 6e 28 66 29 7b 28 63 66 67 5b 27 66 6e 73 27 5d 3d 63 66 67 5b 27 66 6e 73 27 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 66 29 3b 7d 3b 77 5b 27 5f 5f 72 65 63 61 70 74 63 68 61 5f 61 70 69 27 5d 3d 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 59a/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.g
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:52 UTC800INData Raw: 41 41 43 51 65 79 4a 76 63 6d 6c 6e 61 57 34 69 4f 69 4a 6f 64 48 52 77 63 7a 6f 76 4c 32 64 76 62 32 64 73 5a 53 35 6a 62 32 30 36 4e 44 51 7a 49 69 77 69 5a 6d 56 68 64 48 56 79 5a 53 49 36 49 6b 52 70 63 32 46 69 62 47 56 55 61 47 6c 79 5a 46 42 68 63 6e 52 35 55 33 52 76 63 6d 46 6e 5a 56 42 68 63 6e 52 70 64 47 6c 76 62 6d 6c 75 5a 7a 49 69 4c 43 4a 6c 65 48 42 70 63 6e 6b 69 4f 6a 45 33 4e 44 49 7a 4e 44 49 7a 4f 54 6b 73 49 6d 6c 7a 55 33 56 69 5a 47 39 74 59 57 6c 75 49 6a 70 30 63 6e 56 6c 4c 43 4a 70 63 31 52 6f 61 58 4a 6b 55 47 46 79 64 48 6b 69 4f 6e 52 79 64 57 56 39 27 3b 69 66 28 76 26 26 76 2e 63 6f 6f 6b 69 65 44 65 70 72 65 63 61 74 69 6f 6e 4c 61 62 65 6c 29 7b 76 2e 63 6f 6f 6b 69 65 44 65 70 72 65 63 61 74 69 6f 6e 4c 61 62 65 6c 2e
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: AACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:52 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                39192.168.2.64977013.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:52 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:52 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 16:01:52 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 2160
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BA3B95D81"
                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: b913ea27-a01e-0002-1718-1c5074000000
                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241013T160152Z-17db6f7c8cf8rgvlb86c9c0098000000035g00000000b2xb
                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:52 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                40192.168.2.64976713.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:52 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:52 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 16:01:52 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 2980
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: 3735e006-a01e-006f-3de4-1a13cd000000
                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241013T160152Z-17db6f7c8cf4g2pjavqhm24vp4000000058000000000encm
                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:52 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                41192.168.2.649771184.28.90.27443
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:52 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: identity
                                                                                                                                                                                                                                                                                                                                                                                If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                Range: bytes=0-2147483646
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                                                                                                                                                                Host: fs.microsoft.com
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:52 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                ApiVersion: Distribute 1.1
                                                                                                                                                                                                                                                                                                                                                                                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                                                                                                                                                                                                X-CID: 11
                                                                                                                                                                                                                                                                                                                                                                                X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                                                                                                                                                                X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=175364
                                                                                                                                                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 16:01:52 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 55
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                X-CID: 2
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:52 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                42192.168.2.64978074.115.51.94437124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:52 UTC764OUTGET /ajax/api/JsonRPC/CustomerAccounts/?CustomerAccounts[CustomerAccounts::getAccountDetails] HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: shawri.weebly.com
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                Cookie: is_mobile=0; language=en; __cf_bm=3dwdFrPLhnM.RYEj6ilu0l_xx6Mxk.ybxMPAPCzLN1Y-1728835307-1.0.1.1-xU0PNzivBkhsIk.2SjALvfiJuUG75plLiZJpz2Y4eKLsptjgcqtvBO6Wo7RWCdHPAfvsSHOx1ciVifcLQBDWdw; _snow_ses.7283=*; _snow_id.7283=a45d40e8-5dde-4076-930e-6a5668717ddb.1728835311.1.1728835311.1728835311.2844d0d4-8d87-4756-8566-b10a07284731
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:53 UTC303INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 16:01:53 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 118
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                CF-Ray: 8d208d01bd901921-EWR
                                                                                                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                                Vary: X-W-SSL,User-Agent
                                                                                                                                                                                                                                                                                                                                                                                X-Host: blu17.sf2p.intern.weebly.net
                                                                                                                                                                                                                                                                                                                                                                                X-UA-Compatible: IE=edge,chrome=1
                                                                                                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:53 UTC118INData Raw: 7b 22 6a 73 6f 6e 72 70 63 22 3a 22 32 2e 30 22 2c 22 6d 65 74 68 6f 64 22 3a 6e 75 6c 6c 2c 22 65 72 72 6f 72 22 3a 7b 22 63 6f 64 65 22 3a 2d 33 32 36 30 30 2c 22 6d 65 73 73 61 67 65 22 3a 22 49 6e 76 61 6c 69 64 20 52 65 71 75 65 73 74 22 2c 22 68 74 74 70 5f 72 65 73 70 6f 6e 73 65 5f 63 6f 64 65 22 3a 34 30 30 7d 2c 22 69 64 22 3a 6e 75 6c 6c 7d
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: {"jsonrpc":"2.0","method":null,"error":{"code":-32600,"message":"Invalid Request","http_response_code":400},"id":null}


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                43192.168.2.649781151.101.1.464437124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:52 UTC365OUTGET /js/wsnbn/snowday262.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: cdn2.editmysite.com
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:52 UTC663INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 75006
                                                                                                                                                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 08 Oct 2024 22:23:53 GMT
                                                                                                                                                                                                                                                                                                                                                                                ETag: "6705b0f9-124fe"
                                                                                                                                                                                                                                                                                                                                                                                Expires: Wed, 23 Oct 2024 09:43:21 GMT
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: max-age=1209600
                                                                                                                                                                                                                                                                                                                                                                                X-Host: grn93.sf2p.intern.weebly.net
                                                                                                                                                                                                                                                                                                                                                                                Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 16:01:52 GMT
                                                                                                                                                                                                                                                                                                                                                                                Age: 368311
                                                                                                                                                                                                                                                                                                                                                                                X-Served-By: cache-sjc10061-SJC, cache-ewr-kewr1740042-EWR
                                                                                                                                                                                                                                                                                                                                                                                X-Cache: HIT, HIT
                                                                                                                                                                                                                                                                                                                                                                                X-Cache-Hits: 131, 1
                                                                                                                                                                                                                                                                                                                                                                                X-Timer: S1728835313.930702,VS0,VE1
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:52 UTC16384INData Raw: 28 66 75 6e 63 74 69 6f 6e 20 65 28 62 2c 67 2c 64 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 6e 2c 6a 29 7b 69 66 28 21 67 5b 6e 5d 29 7b 69 66 28 21 62 5b 6e 5d 29 7b 76 61 72 20 69 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 72 65 71 75 69 72 65 3b 69 66 28 21 6a 26 26 69 29 7b 72 65 74 75 72 6e 20 69 28 6e 2c 21 30 29 7d 69 66 28 61 29 7b 72 65 74 75 72 6e 20 61 28 6e 2c 21 30 29 7d 76 61 72 20 6d 3d 6e 65 77 20 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 66 69 6e 64 20 6d 6f 64 75 6c 65 20 27 22 2b 6e 2b 22 27 22 29 3b 74 68 72 6f 77 20 6d 2e 63 6f 64 65 3d 22 4d 4f 44 55 4c 45 5f 4e 4f 54 5f 46 4f 55 4e 44 22 2c 6d 7d 76 61 72 20 68 3d 67 5b 6e 5d 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 62 5b 6e 5d 5b 30 5d 2e
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: (function e(b,g,d){function c(n,j){if(!g[n]){if(!b[n]){var i=typeof require=="function"&&require;if(!j&&i){return i(n,!0)}if(a){return a(n,!0)}var m=new Error("Cannot find module '"+n+"'");throw m.code="MODULE_NOT_FOUND",m}var h=g[n]={exports:{}};b[n][0].
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:53 UTC16384INData Raw: 6a 29 3b 76 2e 61 64 64 28 22 65 22 2c 22 70 76 22 29 3b 76 2e 61 64 64 28 22 75 72 6c 22 2c 75 29 3b 76 2e 61 64 64 28 22 70 61 67 65 22 2c 74 29 3b 76 2e 61 64 64 28 22 72 65 66 72 22 2c 73 29 3b 72 65 74 75 72 6e 20 69 28 76 2c 72 2c 71 29 7d 2c 74 72 61 63 6b 50 61 67 65 50 69 6e 67 3a 66 75 6e 63 74 69 6f 6e 28 73 2c 74 2c 78 2c 79 2c 75 2c 72 2c 7a 2c 71 2c 76 29 7b 76 61 72 20 77 3d 67 2e 70 61 79 6c 6f 61 64 42 75 69 6c 64 65 72 28 6a 29 3b 77 2e 61 64 64 28 22 65 22 2c 22 70 70 22 29 3b 77 2e 61 64 64 28 22 75 72 6c 22 2c 73 29 3b 77 2e 61 64 64 28 22 70 61 67 65 22 2c 74 29 3b 77 2e 61 64 64 28 22 72 65 66 72 22 2c 78 29 3b 77 2e 61 64 64 28 22 70 70 5f 6d 69 78 22 2c 79 29 3b 77 2e 61 64 64 28 22 70 70 5f 6d 61 78 22 2c 75 29 3b 77 2e 61 64 64
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: j);v.add("e","pv");v.add("url",u);v.add("page",t);v.add("refr",s);return i(v,r,q)},trackPagePing:function(s,t,x,y,u,r,z,q,v){var w=g.payloadBuilder(j);w.add("e","pp");w.add("url",s);w.add("page",t);w.add("refr",x);w.add("pp_mix",y);w.add("pp_max",u);w.add
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:53 UTC16384INData Raw: 73 74 6e 61 6d 65 2e 73 70 6c 69 74 28 22 2e 22 29 3b 76 61 72 20 6a 3d 6e 2e 6c 65 6e 67 74 68 2d 31 3b 77 68 69 6c 65 28 6a 3e 3d 30 29 7b 76 61 72 20 6f 3d 6e 2e 73 6c 69 63 65 28 6a 2c 6e 2e 6c 65 6e 67 74 68 29 2e 6a 6f 69 6e 28 22 2e 22 29 3b 66 2e 63 6f 6f 6b 69 65 28 72 2c 70 2c 30 2c 22 2f 22 2c 6f 29 3b 69 66 28 66 2e 63 6f 6f 6b 69 65 28 72 29 3d 3d 3d 70 29 7b 64 2e 64 65 6c 65 74 65 43 6f 6f 6b 69 65 28 72 2c 6f 29 3b 76 61 72 20 71 3d 64 2e 67 65 74 43 6f 6f 6b 69 65 73 57 69 74 68 50 72 65 66 69 78 28 6c 29 3b 66 6f 72 28 76 61 72 20 6d 3d 30 3b 6d 3c 71 2e 6c 65 6e 67 74 68 3b 6d 2b 2b 29 7b 64 2e 64 65 6c 65 74 65 43 6f 6f 6b 69 65 28 71 5b 6d 5d 2c 6f 29 7d 72 65 74 75 72 6e 20 6f 7d 6a 2d 3d 31 7d 72 65 74 75 72 6e 20 77 69 6e 64 6f 77
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: stname.split(".");var j=n.length-1;while(j>=0){var o=n.slice(j,n.length).join(".");f.cookie(r,p,0,"/",o);if(f.cookie(r)===p){d.deleteCookie(r,o);var q=d.getCookiesWithPrefix(l);for(var m=0;m<q.length;m++){d.deleteCookie(q[m],o)}return o}j-=1}return window
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:53 UTC16384INData Raw: 3d 6f 3b 41 2e 66 69 6c 74 65 72 3d 44 3b 41 2e 66 6f 72 45 61 63 68 3d 61 78 3b 41 2e 66 6f 72 49 6e 3d 61 69 3b 0a 09 41 2e 66 6f 72 4f 77 6e 3d 59 3b 41 2e 6b 65 79 73 3d 4a 3b 41 2e 6d 61 70 3d 78 3b 41 2e 6d 61 70 56 61 6c 75 65 73 3d 61 68 3b 41 2e 70 72 6f 70 65 72 74 79 3d 61 71 3b 41 2e 63 6f 6c 6c 65 63 74 3d 78 3b 41 2e 65 61 63 68 3d 61 78 3b 41 2e 65 78 74 65 6e 64 3d 61 43 3b 41 2e 73 65 6c 65 63 74 3d 44 3b 41 2e 63 6c 6f 6e 65 3d 42 3b 41 2e 66 69 6e 64 3d 61 52 3b 41 2e 69 64 65 6e 74 69 74 79 3d 54 3b 41 2e 69 73 41 72 67 75 6d 65 6e 74 73 3d 67 3b 41 2e 69 73 41 72 72 61 79 3d 66 3b 41 2e 69 73 44 61 74 65 3d 6d 3b 41 2e 69 73 45 6d 70 74 79 3d 70 3b 41 2e 69 73 46 75 6e 63 74 69 6f 6e 3d 61 41 3b 41 2e 69 73 4e 75 6c 6c 3d 61 51 3b 41
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: =o;A.filter=D;A.forEach=ax;A.forIn=ai;A.forOwn=Y;A.keys=J;A.map=x;A.mapValues=ah;A.property=aq;A.collect=x;A.each=ax;A.extend=aC;A.select=D;A.clone=B;A.find=aR;A.identity=T;A.isArguments=g;A.isArray=f;A.isDate=m;A.isEmpty=p;A.isFunction=aA;A.isNull=aQ;A
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:53 UTC9470INData Raw: 74 22 5d 3d 62 75 2e 69 73 42 6f 74 3b 62 73 2e 64 65 76 69 63 65 5b 22 69 73 50 72 6f 78 69 65 64 22 5d 3d 62 75 2e 69 73 50 72 6f 78 69 65 64 3b 62 73 2e 64 65 76 69 63 65 5b 22 69 73 54 6f 72 22 5d 3d 62 75 2e 69 73 54 6f 72 3b 76 61 72 20 62 71 3d 62 75 2e 66 69 6e 67 65 72 70 72 69 6e 74 7c 7c 7b 7d 3b 62 73 2e 64 65 76 69 63 65 5b 22 69 73 49 6e 63 6f 67 6e 69 74 6f 22 5d 3d 62 71 2e 62 72 6f 77 73 65 72 48 61 73 49 6e 63 6f 67 6e 69 74 6f 45 6e 61 62 6c 65 64 3b 72 65 74 75 72 6e 7b 73 63 68 65 6d 61 3a 22 69 67 6c 75 3a 69 6f 2e 61 75 67 75 72 2e 73 6e 6f 77 70 6c 6f 77 2f 69 64 65 6e 74 69 74 79 5f 6c 69 74 65 2f 6a 73 6f 6e 73 63 68 65 6d 61 2f 31 2d 30 2d 30 22 2c 64 61 74 61 3a 62 73 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 62 68 28 29 7b 69 66 28
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: t"]=bu.isBot;bs.device["isProxied"]=bu.isProxied;bs.device["isTor"]=bu.isTor;var bq=bu.fingerprint||{};bs.device["isIncognito"]=bq.browserHasIncognitoEnabled;return{schema:"iglu:io.augur.snowplow/identity_lite/jsonschema/1-0-0",data:bs}}}function bh(){if(


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                44192.168.2.64977613.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:52 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:53 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 16:01:52 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 467
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BA6C038BC"
                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: dbc5b3b7-c01e-00a2-28e5-1a2327000000
                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241013T160152Z-17db6f7c8cfqxt4wrzg7st2fm80000000580000000006qsu
                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:53 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                45192.168.2.64977713.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:52 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:53 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 16:01:52 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 632
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BB6E3779E"
                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: c77ee0be-a01e-0032-0c24-1b1949000000
                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241013T160152Z-17db6f7c8cf96l6t7bwyfgbkhw000000040g00000000ewg4
                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:53 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                46192.168.2.64977313.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:52 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:53 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 16:01:52 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 474
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582B9964B277"
                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: c05b1842-801e-0048-291c-1cf3fb000000
                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241013T160152Z-17db6f7c8cfpm9w8b1ybgtytds000000030000000000b2aw
                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:53 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                47192.168.2.64977513.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:52 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:53 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 16:01:52 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 471
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BB10C598B"
                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: a417ae39-101e-008e-1f1c-1bcf88000000
                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241013T160152Z-17db6f7c8cfnqpbkckdefmqa44000000051g00000000dbh1
                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:53 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                48192.168.2.64977413.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:52 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:53 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 16:01:52 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 415
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582B9F6F3512"
                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: 66411a6b-c01e-00a1-1eca-1a7e4a000000
                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241013T160152Z-17db6f7c8cfbr2wt66emzt78g400000004k000000000dw2a
                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:53 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                49192.168.2.649782172.217.18.44437124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:53 UTC447OUTGET /recaptcha/api.js?_=1728835309528 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: www.google.com
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:53 UTC749INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                Expires: Sun, 13 Oct 2024 16:01:53 GMT
                                                                                                                                                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 16:01:53 GMT
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: private, max-age=300
                                                                                                                                                                                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                                                                                                                                                                                                                Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                                                                                                                                                                                                                Server: ESF
                                                                                                                                                                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:53 UTC641INData Raw: 35 39 61 0d 0a 2f 2a 20 50 4c 45 41 53 45 20 44 4f 20 4e 4f 54 20 43 4f 50 59 20 41 4e 44 20 50 41 53 54 45 20 54 48 49 53 20 43 4f 44 45 2e 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 77 3d 77 69 6e 64 6f 77 2c 43 3d 27 5f 5f 5f 67 72 65 63 61 70 74 63 68 61 5f 63 66 67 27 2c 63 66 67 3d 77 5b 43 5d 3d 77 5b 43 5d 7c 7c 7b 7d 2c 4e 3d 27 67 72 65 63 61 70 74 63 68 61 27 3b 76 61 72 20 67 72 3d 77 5b 4e 5d 3d 77 5b 4e 5d 7c 7c 7b 7d 3b 67 72 2e 72 65 61 64 79 3d 67 72 2e 72 65 61 64 79 7c 7c 66 75 6e 63 74 69 6f 6e 28 66 29 7b 28 63 66 67 5b 27 66 6e 73 27 5d 3d 63 66 67 5b 27 66 6e 73 27 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 66 29 3b 7d 3b 77 5b 27 5f 5f 72 65 63 61 70 74 63 68 61 5f 61 70 69 27 5d 3d 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 59a/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.g
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:53 UTC800INData Raw: 41 41 43 51 65 79 4a 76 63 6d 6c 6e 61 57 34 69 4f 69 4a 6f 64 48 52 77 63 7a 6f 76 4c 32 64 76 62 32 64 73 5a 53 35 6a 62 32 30 36 4e 44 51 7a 49 69 77 69 5a 6d 56 68 64 48 56 79 5a 53 49 36 49 6b 52 70 63 32 46 69 62 47 56 55 61 47 6c 79 5a 46 42 68 63 6e 52 35 55 33 52 76 63 6d 46 6e 5a 56 42 68 63 6e 52 70 64 47 6c 76 62 6d 6c 75 5a 7a 49 69 4c 43 4a 6c 65 48 42 70 63 6e 6b 69 4f 6a 45 33 4e 44 49 7a 4e 44 49 7a 4f 54 6b 73 49 6d 6c 7a 55 33 56 69 5a 47 39 74 59 57 6c 75 49 6a 70 30 63 6e 56 6c 4c 43 4a 70 63 31 52 6f 61 58 4a 6b 55 47 46 79 64 48 6b 69 4f 6e 52 79 64 57 56 39 27 3b 69 66 28 76 26 26 76 2e 63 6f 6f 6b 69 65 44 65 70 72 65 63 61 74 69 6f 6e 4c 61 62 65 6c 29 7b 76 2e 63 6f 6f 6b 69 65 44 65 70 72 65 63 61 74 69 6f 6e 4c 61 62 65 6c 2e
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: AACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:53 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                50192.168.2.64977250.112.173.1924437124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:53 UTC540OUTOPTIONS /com.snowplowanalytics.snowplow/tp2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: ec.editmysite.com
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Request-Method: POST
                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Request-Headers: content-type
                                                                                                                                                                                                                                                                                                                                                                                Origin: https://shawri.weebly.com
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                Referer: https://shawri.weebly.com/
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:53 UTC356INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 16:01:53 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: https://shawri.weebly.com
                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Headers: Content-Type, SP-Anonymous
                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Max-Age: 600
                                                                                                                                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                51192.168.2.64978413.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:53 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:53 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 16:01:53 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 407
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BBAD04B7B"
                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: c9e2a668-e01e-001f-5fd7-1a1633000000
                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241013T160153Z-17db6f7c8cfbd7pgux3k6qfa6000000003x000000000f296
                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:53 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                52192.168.2.64978513.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:53 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:53 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 16:01:53 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 486
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BB344914B"
                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: bef1d05a-c01e-0034-2ea3-1b2af6000000
                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241013T160153Z-17db6f7c8cf6qp7g7r97wxgbqc00000004c000000000chyg
                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:53 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                53192.168.2.64978813.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:53 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:53 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 16:01:53 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 407
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582B9698189B"
                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: daf35764-401e-008c-13df-1b86c2000000
                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241013T160153Z-17db6f7c8cfvzwz27u5rnq9kpc00000005g0000000002v68
                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:53 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                54192.168.2.64978613.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:53 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:53 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 16:01:53 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 427
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BA310DA18"
                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: 458f517b-301e-000c-2fe6-1a323f000000
                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241013T160153Z-17db6f7c8cfqxt4wrzg7st2fm8000000055000000000c2c9
                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:53 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                55192.168.2.64978713.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:53 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:53 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 16:01:53 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 486
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582B9018290B"
                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: 4a155f70-001e-0017-2dd7-1a0c3c000000
                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241013T160153Z-17db6f7c8cf96l6t7bwyfgbkhw0000000470000000002n0t
                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:53 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                56192.168.2.64978950.112.173.1924437124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:53 UTC653OUTPOST /com.snowplowanalytics.snowplow/tp2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: ec.editmysite.com
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 1954
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: application/json; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                Origin: https://shawri.weebly.com
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                Referer: https://shawri.weebly.com/
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:53 UTC1954OUTData Raw: 7b 22 73 63 68 65 6d 61 22 3a 22 69 67 6c 75 3a 63 6f 6d 2e 73 6e 6f 77 70 6c 6f 77 61 6e 61 6c 79 74 69 63 73 2e 73 6e 6f 77 70 6c 6f 77 2f 70 61 79 6c 6f 61 64 5f 64 61 74 61 2f 6a 73 6f 6e 73 63 68 65 6d 61 2f 31 2d 30 2d 33 22 2c 22 64 61 74 61 22 3a 5b 7b 22 65 22 3a 22 70 76 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 73 68 61 77 72 69 2e 77 65 65 62 6c 79 2e 63 6f 6d 2f 22 2c 22 70 61 67 65 22 3a 22 31 34 30 33 38 30 32 30 35 3a 38 31 31 39 32 33 33 34 31 31 38 33 33 30 36 33 32 36 22 2c 22 74 76 22 3a 22 6a 73 2d 32 2e 36 2e 32 22 2c 22 74 6e 61 22 3a 22 5f 77 6e 22 2c 22 61 69 64 22 3a 22 5f 77 6e 22 2c 22 70 22 3a 22 77 65 62 22 2c 22 74 7a 22 3a 22 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 22 2c 22 6c 61 6e 67 22 3a 22 65 6e 2d 55
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: {"schema":"iglu:com.snowplowanalytics.snowplow/payload_data/jsonschema/1-0-3","data":[{"e":"pv","url":"https://shawri.weebly.com/","page":"140380205:811923341183306326","tv":"js-2.6.2","tna":"_wn","aid":"_wn","p":"web","tz":"America/New_York","lang":"en-U
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:54 UTC401INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 16:01:54 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 2
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                Set-Cookie: sp=a0d8e92c-5572-4e2b-a4bc-7be665df5968; Expires=Mon, 13 Oct 2025 16:01:54 GMT; Domain=; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: https://shawri.weebly.com
                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:54 UTC2INData Raw: 6f 6b
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ok


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                57192.168.2.64979674.115.51.84437124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:54 UTC925OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: shawri.weebly.com
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                Referer: https://shawri.weebly.com/
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                Cookie: is_mobile=0; language=en; __cf_bm=3dwdFrPLhnM.RYEj6ilu0l_xx6Mxk.ybxMPAPCzLN1Y-1728835307-1.0.1.1-xU0PNzivBkhsIk.2SjALvfiJuUG75plLiZJpz2Y4eKLsptjgcqtvBO6Wo7RWCdHPAfvsSHOx1ciVifcLQBDWdw; _snow_ses.7283=*; _snow_id.7283=a45d40e8-5dde-4076-930e-6a5668717ddb.1728835311.1.1728835311.1728835311.2844d0d4-8d87-4756-8566-b10a07284731
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:54 UTC908INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 16:01:54 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: image/x-icon
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 4286
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                CF-Ray: 8d208d0bcc4943e2-EWR
                                                                                                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                ETag: "4d27526198ac873ccec96935198e0fb9"
                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Fri, 05 Apr 2024 02:14:34 GMT
                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Headers: Origin, Authorization, Content-Type
                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Methods: GET, POST, DELETE, OPTIONS
                                                                                                                                                                                                                                                                                                                                                                                x-amz-id-2: qXE7ercsvKRCXB/Fp2+5ciPi3tzPAB1Na6Ch1ZJSllgEZu3HPvKu9n1qSW5IFN+JaPMb4EtQS1A=
                                                                                                                                                                                                                                                                                                                                                                                x-amz-meta-btime: 2023-12-05T01:20:44.747Z
                                                                                                                                                                                                                                                                                                                                                                                x-amz-meta-mtime: 1701739244.747
                                                                                                                                                                                                                                                                                                                                                                                x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                                                                                                x-amz-request-id: 1V54MWG9SARPVCWJ
                                                                                                                                                                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                x-amz-version-id: LsXk5SXX4YYENRi6Sb2HPGzXQEtkP7zo
                                                                                                                                                                                                                                                                                                                                                                                X-Storage-Bucket: z40a2
                                                                                                                                                                                                                                                                                                                                                                                X-Storage-Object: 40a2146151863bcf46c786d596e81a308d1b0d26d74635be441e92656f29b1b4
                                                                                                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:54 UTC1369INData Raw: 00 00 01 00 01 00 20 20 00 00 01 00 20 00 a8 10 00 00 16 00 00 00 28 00 00 00 20 00 00 00 40 00 00 00 01 00 20 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ( @
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:54 UTC1369INData Raw: ee 44 3c 33 41 43 3c 32 00 00 00 00 00 00 00 00 00 00 00 00 00 44 3c 32 00 44 3c 33 0f 43 3b 32 bb 43 3b 32 ff 43 3b 32 ff 43 3b 32 b7 44 3d 33 0d 44 3c 32 00 00 00 00 00 00 00 00 00 00 00 00 00 44 3b 32 00 44 3c 32 43 43 3b 32 ef 43 3b 32 ff 43 3b 32 f5 44 3c 33 54 43 3b 33 00 46 3e 35 00 00 00 00 00 00 00 00 00 45 3d 32 00 46 3e 32 06 43 3b 32 a0 43 3b 32 ff 43 3b 32 ff 43 3b 32 bd 44 3c 34 10 44 3c 33 00 00 00 00 00 00 00 00 00 00 00 00 00 47 3d 35 00 3e 37 2e 00 44 3b 32 7a 43 3b 32 ff 43 3b 32 ff 44 3c 33 76 41 3a 2d 00 46 3c 37 00 00 00 00 00 00 00 00 00 00 00 00 00 44 3c 32 00 44 3c 32 11 43 3b 32 bf 43 3b 32 ff 43 3b 32 ff 43 3b 32 9d 44 3c 33 06 43 3b 33 00 00 00 00 00 00 00 00 00 43 3b 32 00 44 3b 32 27 43 3b 32 de 43 3b 32 ff 43 3b 32 fe 44 3c
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: D<3AC<2D<2D<3C;2C;2C;2C;2D=3D<2D;2D<2CC;2C;2C;2D<3TC;3F>5E=2F>2C;2C;2C;2C;2D<4D<3G=5>7.D;2zC;2C;2D<3vA:-F<7D<2D<2C;2C;2C;2C;2D<3C;3C;2D;2'C;2C;2C;2D<
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:54 UTC1369INData Raw: 43 3b 32 ff 43 3b 32 ff 43 3b 32 d6 43 3b 32 ef 43 3b 32 ff 43 3b 32 fc 44 3b 32 66 43 3b 32 00 00 00 00 00 44 3c 33 00 44 3d 33 19 43 3b 32 d0 43 3b 32 ff 43 3b 32 ff 43 3b 32 ff 43 3b 32 ff 43 3c 32 81 34 20 2b 00 45 3f 33 00 45 3e 34 00 34 2a 26 00 43 3c 32 81 43 3b 32 ff 43 3b 32 ff 43 3b 32 ff 43 3b 32 ff 43 3b 32 d0 44 3d 33 19 44 3c 33 00 00 00 00 00 44 3b 32 00 44 3b 32 68 43 3b 32 fc 43 3b 32 ff 43 3b 32 f6 43 3b 32 f4 43 3b 32 ff 43 3b 32 ff 44 3b 33 88 48 3e 37 04 45 3d 35 00 3d 2f 22 00 44 3c 33 5e 43 3b 32 f6 43 3b 32 ff 43 3b 32 fb 43 3b 32 fe 43 3b 32 ff 43 3b 32 ce 44 3d 33 24 44 3a 31 00 43 3b 32 00 45 3c 33 23 43 3b 32 cd 43 3b 32 ff 43 3b 32 fe 43 3b 32 fb 43 3b 32 ff 43 3b 32 f6 44 3c 33 5e 42 2f 1d 00 45 3e 35 00 47 3f 35 08 44 3c 33
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: C;2C;2C;2C;2C;2C;2D;2fC;2D<3D=3C;2C;2C;2C;2C;2C<24 +E?3E>44*&C<2C;2C;2C;2C;2C;2D=3D<3D;2D;2hC;2C;2C;2C;2C;2C;2D;3H>7E=5=/"D<3^C;2C;2C;2C;2C;2C;2D=3$D:1C;2E<3#C;2C;2C;2C;2C;2C;2D<3^B/E>5G?5D<3
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:54 UTC179INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff ff ff ff ff ff ff 07 e0 ff fc 01 80 3f f8 00 00 1f f8 00 00 1f f0 00 00 0f f0 30 0c 0f e0 78 1e 07 e0 78 1e 07 e0 f8 1f 07 c0 fc 3f 03 c1 cc 33 83 c1 cc 33 83 81 8e 71 81 83 86 61 c1 83 87 e1 c1 03 07 e0 c0 07 07 e0 e0 07 03 c0 e0 0e 03 c0 70 0e 03 c0 70 06 01 80 60 00 00 00 00 00 00 00 00 00 20 04 00 80 30 0c 01 e0 f8 1f 07 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ?0xx?33qapp` 0


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                58192.168.2.64979113.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:54 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:54 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 16:01:54 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 469
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BBA701121"
                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: f907bcfc-101e-007a-11f5-1a047e000000
                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241013T160154Z-17db6f7c8cfbr2wt66emzt78g400000004p0000000007mqq
                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:54 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                59192.168.2.64979213.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:54 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:54 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 16:01:54 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 477
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BB8CEAC16"
                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: b287654a-001e-0017-109b-1b0c3c000000
                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241013T160154Z-17db6f7c8cfbd7pgux3k6qfa6000000003zg0000000099cq
                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:54 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                60192.168.2.64979013.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:54 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:54 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 16:01:54 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 415
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BA41997E3"
                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: b85ce019-d01e-0028-4fe2-1a7896000000
                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241013T160154Z-17db6f7c8cfgqlr45m385mnngs00000003t0000000000b9r
                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:54 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                61192.168.2.64979413.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:54 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:54 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 16:01:54 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 494
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BB7010D66"
                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: 55879866-201e-0033-5b1c-1cb167000000
                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241013T160154Z-17db6f7c8cf6f7vv3recfp4a6w000000027g000000003n3f
                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:54 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                62192.168.2.64979313.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:54 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:54 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 16:01:54 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 464
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582B97FB6C3C"
                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: 5355bdce-701e-0021-10ea-1a3d45000000
                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241013T160154Z-17db6f7c8cfhrxld7punfw920n00000003xg000000003rnx
                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:54 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                63192.168.2.64979750.112.173.1924437124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:55 UTC424OUTGET /com.snowplowanalytics.snowplow/tp2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: ec.editmysite.com
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                Cookie: sp=a0d8e92c-5572-4e2b-a4bc-7be665df5968
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:55 UTC455INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 16:01:55 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                Set-Cookie: sp=a0d8e92c-5572-4e2b-a4bc-7be665df5968; Expires=Mon, 13 Oct 2025 16:01:55 GMT; Domain=; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:55 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 f0 00 00 ff ff ff 00 00 00 21 f9 04 05 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                64192.168.2.64980374.115.51.94437124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:55 UTC687OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: shawri.weebly.com
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                Cookie: is_mobile=0; language=en; __cf_bm=3dwdFrPLhnM.RYEj6ilu0l_xx6Mxk.ybxMPAPCzLN1Y-1728835307-1.0.1.1-xU0PNzivBkhsIk.2SjALvfiJuUG75plLiZJpz2Y4eKLsptjgcqtvBO6Wo7RWCdHPAfvsSHOx1ciVifcLQBDWdw; _snow_ses.7283=*; _snow_id.7283=a45d40e8-5dde-4076-930e-6a5668717ddb.1728835311.1.1728835311.1728835311.2844d0d4-8d87-4756-8566-b10a07284731
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:55 UTC908INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 16:01:55 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: image/x-icon
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 4286
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                CF-Ray: 8d208d10c92b7cfc-EWR
                                                                                                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                ETag: "4d27526198ac873ccec96935198e0fb9"
                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Fri, 05 Apr 2024 02:14:34 GMT
                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Headers: Origin, Authorization, Content-Type
                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Methods: GET, POST, DELETE, OPTIONS
                                                                                                                                                                                                                                                                                                                                                                                x-amz-id-2: wnBXZTta7TCIXIulyMWY2v4J7bHeFBXr5lInZZIyW4ulQSIFaT47XYhJVTwPJWB8/l36A4cD9No=
                                                                                                                                                                                                                                                                                                                                                                                x-amz-meta-btime: 2023-12-05T01:20:44.747Z
                                                                                                                                                                                                                                                                                                                                                                                x-amz-meta-mtime: 1701739244.747
                                                                                                                                                                                                                                                                                                                                                                                x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                                                                                                x-amz-request-id: 0YFJFQ79V5QZFX0D
                                                                                                                                                                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                x-amz-version-id: LsXk5SXX4YYENRi6Sb2HPGzXQEtkP7zo
                                                                                                                                                                                                                                                                                                                                                                                X-Storage-Bucket: z40a2
                                                                                                                                                                                                                                                                                                                                                                                X-Storage-Object: 40a2146151863bcf46c786d596e81a308d1b0d26d74635be441e92656f29b1b4
                                                                                                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:55 UTC461INData Raw: 00 00 01 00 01 00 20 20 00 00 01 00 20 00 a8 10 00 00 16 00 00 00 28 00 00 00 20 00 00 00 40 00 00 00 01 00 20 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ( @
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:55 UTC1369INData Raw: 00 00 00 00 00 46 3f 34 00 49 44 35 02 44 3c 33 37 43 3b 33 91 43 3b 32 c6 43 3b 32 d8 43 3b 32 c9 43 3b 33 9f 44 3c 33 4c 45 3d 33 09 45 3d 32 00 44 3c 33 00 44 3d 33 0b 43 3c 32 51 43 3b 32 a4 43 3b 32 ce 43 3b 32 dc 43 3b 32 c8 44 3b 33 92 44 3b 34 36 4a 42 3b 02 47 3e 36 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 45 3b 34 00 48 3c 35 02 44 3b 33 5d 43 3b 32 e0 43 3b 32 ff 43 3b 32 ff 43 3b 32 ff 43 3b 32 ff 43 3b 32 ff 43 3b 32 ef 44 3c 32 83 47 3c 33 0c 47 3c 34 0e 44 3c 33 89 43 3b 32 f2 43 3b 32 ff 43 3b 32 ff 43 3b 32 ff 43 3b 32 ff 43 3b 32 ff 43 3b 32 df 44 3c 33 5b 43 3d 37 02 43 3c 34 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 48 3c
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: F?4ID5D<37C;3C;2C;2C;2C;3D<3LE=3E=2D<3D=3C<2QC;2C;2C;2C;2D;3D;46JB;G>6E;4H<5D;3]C;2C;2C;2C;2C;2C;2C;2D<2G<3G<4D<3C;2C;2C;2C;2C;2C;2C;2D<3[C=7C<4H<
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:55 UTC1369INData Raw: 43 3b 32 e6 43 3b 32 ff 43 3b 32 fa 44 3b 32 66 3f 3a 31 00 53 40 37 00 44 3c 34 00 45 3d 34 0b 43 3b 32 b0 43 3b 32 ff 43 3b 32 ff 43 3b 32 ab 45 3d 35 09 44 3c 34 00 44 3d 33 00 45 3d 33 0b 44 3c 32 a2 44 3c 33 4e 44 3c 32 00 48 3f 37 00 3a 32 27 00 44 3b 32 7b 44 3c 32 77 3d 35 2f 00 49 40 35 00 44 3c 32 00 44 3c 32 4f 44 3c 32 a2 45 3d 33 0b 44 3d 33 00 45 3d 33 00 46 3f 33 0a 44 3c 32 ac 43 3b 32 ff 43 3b 32 ff 43 3b 32 af 44 3d 33 0b 44 3c 33 00 44 3c 33 00 44 3c 33 33 43 3b 32 e7 43 3b 32 ff 43 3b 32 f9 44 3c 33 60 40 38 2e 00 57 50 47 00 44 3c 33 00 44 3d 33 29 43 3b 32 e4 43 3c 32 8d 51 4d 34 01 46 3e 32 00 45 3c 32 00 44 3c 32 28 45 3d 33 26 45 3c 32 00 46 3e 32 00 51 4d 35 01 43 3c 32 8d 43 3b 32 e4 44 3d 33 29 44 3c 33 00 57 50 43 00 3f 37 2f
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: C;2C;2C;2D;2f?:1S@7D<4E=4C;2C;2C;2C;2E=5D<4D=3E=3D<2D<3ND<2H?7:2'D;2{D<2w=5/I@5D<2D<2OD<2E=3D=3E=3F?3D<2C;2C;2C;2D=3D<3D<3D<33C;2C;2C;2D<3`@8.WPGD<3D=3)C;2C<2QM4F>2E<2D<2(E=3&E<2F>2QM5C<2C;2D=3)D<3WPC?7/
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:55 UTC1087INData Raw: 3b 32 fa 43 3b 32 ff 43 3b 32 ff 43 3b 32 fe 44 3c 32 91 44 3d 33 29 43 3b 32 c9 43 3b 32 ff 43 3b 32 ff 43 3b 32 fc 43 3b 32 f9 43 3b 32 fe 43 3b 32 ff 43 3b 32 ff 43 3b 32 ec 44 3b 32 59 45 3d 33 09 44 3c 32 77 43 3b 32 ec 43 3b 32 ff 43 3b 32 ff 43 3b 32 ff 43 3b 32 ff 43 3b 32 ff 43 3b 32 d7 44 3c 32 45 3e 35 31 00 45 3d 33 1a 44 3b 32 a7 43 3b 32 f9 43 3b 32 ff 43 3b 32 ff 43 3b 32 ff 43 3b 32 ff 43 3b 32 fb 43 3c 32 ae 45 3c 32 1e 3f 35 2c 00 44 3c 33 3e 43 3b 32 d2 43 3b 32 ff 43 3b 32 ff 43 3b 32 ff 43 3b 32 ff 43 3b 32 ff 43 3b 32 ed 44 3b 32 75 45 3d 33 07 45 3e 34 00 45 3f 34 07 44 3c 33 47 43 3b 32 9e 43 3b 32 cf 43 3b 32 de 43 3b 32 cc 44 3c 33 91 44 3c 33 32 43 3e 39 01 44 3d 36 00 43 3a 31 00 44 3d 35 13 43 3c 33 6a 43 3b 32 b8 43 3b 32 db
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ;2C;2C;2C;2D<2D=3)C;2C;2C;2C;2C;2C;2C;2C;2C;2D;2YE=3D<2wC;2C;2C;2C;2C;2C;2C;2D<2E>51E=3D;2C;2C;2C;2C;2C;2C;2C<2E<2?5,D<3>C;2C;2C;2C;2C;2C;2C;2D;2uE=3E>4E?4D<3GC;2C;2C;2C;2D<3D<32C>9D=6C:1D=5C<3jC;2C;2


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                65192.168.2.64979813.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:55 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:55 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 16:01:55 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 472
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582B9DACDF62"
                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: a5b27f46-b01e-003d-5a47-1cd32c000000
                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241013T160155Z-17db6f7c8cf9c22xp43k2gbqvn00000002p000000000dg6v
                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:55 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                66192.168.2.64980013.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:55 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:55 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 16:01:55 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 468
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582B9C8E04C8"
                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: 9a785c76-f01e-0071-7218-1c431c000000
                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241013T160155Z-17db6f7c8cfvtw4hh2496wp8p800000003g000000000adfc
                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:55 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                67192.168.2.64979913.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:55 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:55 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 16:01:55 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 419
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582B9748630E"
                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: 94304cac-901e-0048-809f-1bb800000000
                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241013T160155Z-17db6f7c8cfgqlr45m385mnngs00000003pg0000000089tk
                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:55 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                68192.168.2.64980213.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:55 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:55 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 16:01:55 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 404
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582B9E8EE0F3"
                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: 6fc17292-101e-0034-6b4a-1c96ff000000
                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241013T160155Z-17db6f7c8cfwtn5x6ye8p8q9m000000003pg000000008cgh
                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:55 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                69192.168.2.64980113.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:55 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:55 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 16:01:55 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 428
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BAC4F34CA"
                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: ec733f58-401e-0035-529c-1b82d8000000
                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241013T160155Z-17db6f7c8cf96l6t7bwyfgbkhw000000040000000000f4zz
                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:55 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                70192.168.2.64980913.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:56 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:56 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 16:01:56 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 494
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BB8972972"
                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: 1507c9f1-d01e-007a-72eb-1af38c000000
                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241013T160156Z-17db6f7c8cfcrfgzd01a8emnyg00000002r0000000001dv8
                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:56 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                71192.168.2.64980513.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:56 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:56 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 16:01:56 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 499
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582B98CEC9F6"
                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: 5007ca28-801e-00a0-7d20-1b2196000000
                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241013T160156Z-17db6f7c8cfhzb2znbk0zyvf6n00000004x0000000000ems
                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:56 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                72192.168.2.64980813.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:56 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:56 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 16:01:56 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 419
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BB32BB5CB"
                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: d4fa587e-101e-008e-331f-1ccf88000000
                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241013T160156Z-17db6f7c8cf9wwz8ehu7c5p33g00000002cg000000007rpx
                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:56 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                73192.168.2.64980713.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:56 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:56 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 16:01:56 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 471
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BB5815C4C"
                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: 9dc98f41-601e-0097-4647-1cf33a000000
                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241013T160156Z-17db6f7c8cfqxt4wrzg7st2fm80000000580000000006qx1
                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:56 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                74192.168.2.64980613.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:56 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:56 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 16:01:56 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 415
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582B988EBD12"
                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: 3776c2af-901e-0048-1a6f-1cb800000000
                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241013T160156Z-17db6f7c8cfjxfnba42c5rukwg000000022g000000008s5m
                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:56 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                75192.168.2.64980440.115.3.253443
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:56 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 32 58 67 72 54 4c 4d 59 50 6b 75 30 70 53 47 4e 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 36 62 62 65 63 31 39 38 37 38 33 33 64 35 64 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: CNT 1 CON 305MS-CV: 2XgrTLMYPku0pSGN.1Context: e6bbec1987833d5d
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:56 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:56 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 32 58 67 72 54 4c 4d 59 50 6b 75 30 70 53 47 4e 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 36 62 62 65 63 31 39 38 37 38 33 33 64 35 64 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 59 4f 64 31 53 4e 6f 41 47 50 4e 5a 4c 56 61 42 41 76 6a 46 39 62 31 73 2b 4f 4c 63 6e 49 66 6b 44 34 71 7a 54 77 32 65 64 65 55 43 6f 6a 4e 6e 35 31 44 6e 39 48 4c 68 64 51 51 68 62 41 48 6a 5a 6c 64 46 71 67 6f 6a 67 6b 34 76 38 77 33 56 7a 49 66 6a 58 57 66 70 57 58 4a 42 34 6d 79 66 4a 53 37 32 78 4c 59 2f 52 76 6b 4c 4c
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: 2XgrTLMYPku0pSGN.2Context: e6bbec1987833d5d<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAYOd1SNoAGPNZLVaBAvjF9b1s+OLcnIfkD4qzTw2edeUCojNn51Dn9HLhdQQhbAHjZldFqgojgk4v8w3VzIfjXWfpWXJB4myfJS72xLY/RvkLL
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:56 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 32 58 67 72 54 4c 4d 59 50 6b 75 30 70 53 47 4e 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 36 62 62 65 63 31 39 38 37 38 33 33 64 35 64 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: BND 3 CON\WNS 0 197MS-CV: 2XgrTLMYPku0pSGN.3Context: e6bbec1987833d5d<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:56 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 202 1 CON 58
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:56 UTC58INData Raw: 4d 53 2d 43 56 3a 20 47 6d 7a 77 79 32 44 4e 47 55 75 6c 6b 34 33 39 67 6b 43 37 7a 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: MS-CV: Gmzwy2DNGUulk439gkC7zw.0Payload parsing failed.


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                76192.168.2.64981413.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:57 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:57 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 16:01:57 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 423
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BB7564CE8"
                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: d28b635f-001e-0079-686d-1c12e8000000
                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241013T160157Z-17db6f7c8cfcrfgzd01a8emnyg00000002mg000000008u0d
                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:57 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                77192.168.2.64981313.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:57 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:57 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 16:01:57 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 486
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582B92FCB436"
                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: b8f0ecbf-701e-005c-16e0-1abb94000000
                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241013T160157Z-17db6f7c8cf96l6t7bwyfgbkhw000000041000000000dr5n
                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:57 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                78192.168.2.64981013.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:57 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:57 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 16:01:57 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 420
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582B9DAE3EC0"
                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: a0484e99-b01e-00ab-3354-1cdafd000000
                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241013T160157Z-17db6f7c8cfcl4jvqfdxaxz9w800000002dg00000000carg
                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:57 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                79192.168.2.64981213.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:57 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:57 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 16:01:57 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 427
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BA909FA21"
                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: 69483ed4-001e-0034-56df-1add04000000
                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241013T160157Z-17db6f7c8cf96l6t7bwyfgbkhw000000044g000000006wct
                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:57 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                80192.168.2.64981113.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:57 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:57 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 16:01:57 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 472
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582B9D43097E"
                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: 1375d82d-b01e-0084-53a9-1cd736000000
                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241013T160157Z-17db6f7c8cf9c22xp43k2gbqvn00000002v0000000001m50
                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:57 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                81192.168.2.64981613.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:57 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:58 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 16:01:57 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 404
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582B95C61A3C"
                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: 65388d65-201e-0051-79ef-1a7340000000
                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241013T160157Z-17db6f7c8cfgqlr45m385mnngs00000003s00000000028s2
                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:58 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                82192.168.2.64981513.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:57 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:58 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 16:01:57 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 478
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582B9B233827"
                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: fbd0b5f8-a01e-0053-6218-1c8603000000
                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241013T160157Z-17db6f7c8cf9c22xp43k2gbqvn00000002q000000000bduh
                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:58 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                83192.168.2.64981713.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:57 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:58 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 16:01:57 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 468
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BB046B576"
                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: 7c051060-401e-008c-630d-1c86c2000000
                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241013T160157Z-17db6f7c8cfmhggkx889x958tc00000002b0000000004x8y
                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:58 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                84192.168.2.64981913.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:57 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:58 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 16:01:57 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 479
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BB7D702D0"
                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: eba22146-701e-0021-1f31-1c3d45000000
                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241013T160157Z-17db6f7c8cfmhggkx889x958tc000000026g00000000ep5f
                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:58 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                85192.168.2.64981813.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:57 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:58 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 16:01:57 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 400
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BB2D62837"
                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: f87a91c5-201e-0085-2157-1c34e3000000
                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241013T160157Z-17db6f7c8cfcl4jvqfdxaxz9w800000002hg000000005m3f
                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:58 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                86192.168.2.64982313.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:59 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:00 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 16:01:59 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 491
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582B98B88612"
                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: 25ce0d99-d01e-008e-49a9-1c387a000000
                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241013T160159Z-17db6f7c8cf9wwz8ehu7c5p33g00000002a000000000dke0
                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:00 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                87192.168.2.64982213.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:59 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:00 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 16:01:58 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 448
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BB389F49B"
                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: 53a4bd0f-c01e-00ad-6beb-1aa2b9000000
                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241013T160158Z-17db6f7c8cfvzwz27u5rnq9kpc00000005f0000000005e0b
                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:00 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                88192.168.2.64982413.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:59 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:00 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 16:01:59 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 416
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BAEA4B445"
                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: aaeb8d2a-d01e-0065-26e8-1bb77a000000
                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241013T160159Z-17db6f7c8cfhrxld7punfw920n00000003ug00000000a8uh
                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:00 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                89192.168.2.64982013.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:59 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:00 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 16:01:59 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 425
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BBA25094F"
                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: 0fbb1da2-e01e-0085-1521-1cc311000000
                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241013T160159Z-17db6f7c8cf5mtxmr1c51513n0000000058g00000000aphn
                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:00 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                90192.168.2.64982113.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:01:59 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:00 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 16:02:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 475
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BB2BE84FD"
                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: b2260943-f01e-0052-0b1c-1c9224000000
                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241013T160200Z-17db6f7c8cfvtw4hh2496wp8p800000003p0000000000bx7
                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:00 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                91192.168.2.64982540.115.3.253443
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:00 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 69 79 55 50 56 72 38 45 5a 55 57 66 43 4a 57 6f 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 64 64 30 36 31 36 62 31 36 37 30 33 35 39 63 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: CNT 1 CON 305MS-CV: iyUPVr8EZUWfCJWo.1Context: ddd0616b1670359c
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:00 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:00 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 69 79 55 50 56 72 38 45 5a 55 57 66 43 4a 57 6f 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 64 64 30 36 31 36 62 31 36 37 30 33 35 39 63 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 59 4f 64 31 53 4e 6f 41 47 50 4e 5a 4c 56 61 42 41 76 6a 46 39 62 31 73 2b 4f 4c 63 6e 49 66 6b 44 34 71 7a 54 77 32 65 64 65 55 43 6f 6a 4e 6e 35 31 44 6e 39 48 4c 68 64 51 51 68 62 41 48 6a 5a 6c 64 46 71 67 6f 6a 67 6b 34 76 38 77 33 56 7a 49 66 6a 58 57 66 70 57 58 4a 42 34 6d 79 66 4a 53 37 32 78 4c 59 2f 52 76 6b 4c 4c
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: iyUPVr8EZUWfCJWo.2Context: ddd0616b1670359c<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAYOd1SNoAGPNZLVaBAvjF9b1s+OLcnIfkD4qzTw2edeUCojNn51Dn9HLhdQQhbAHjZldFqgojgk4v8w3VzIfjXWfpWXJB4myfJS72xLY/RvkLL
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:00 UTC74OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 51 4f 53 20 35 36 0d 0a 4d 53 2d 43 56 3a 20 69 79 55 50 56 72 38 45 5a 55 57 66 43 4a 57 6f 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 64 64 30 36 31 36 62 31 36 37 30 33 35 39 63 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: BND 3 CON\QOS 56MS-CV: iyUPVr8EZUWfCJWo.3Context: ddd0616b1670359c
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:00 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 202 1 CON 58
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:00 UTC58INData Raw: 4d 53 2d 43 56 3a 20 38 34 49 56 38 36 48 4f 72 45 32 66 73 58 66 69 7a 49 57 70 5a 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: MS-CV: 84IV86HOrE2fsXfizIWpZg.0Payload parsing failed.


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                92192.168.2.64982913.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:00 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:01 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 16:02:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 471
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582B97E6FCDD"
                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: d280ac0f-001e-0079-3c69-1c12e8000000
                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241013T160200Z-17db6f7c8cfpm9w8b1ybgtytds000000033g000000003g2h
                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:01 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                93192.168.2.64982713.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:00 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:01 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 16:02:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 415
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: fe0e2196-001e-0079-5547-1c12e8000000
                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241013T160200Z-17db6f7c8cfcl4jvqfdxaxz9w800000002k0000000004xm9
                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:01 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                94192.168.2.64982613.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:00 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:01 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 16:02:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 479
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582B989EE75B"
                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: 4508f1f3-f01e-0096-78e2-1a10ef000000
                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241013T160200Z-17db6f7c8cfwtn5x6ye8p8q9m000000003qg000000007bxv
                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:01 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                95192.168.2.64983113.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:00 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:01 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 16:02:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 477
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BA54DCC28"
                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: 64ee2c34-901e-0048-70e2-1ab800000000
                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241013T160200Z-17db6f7c8cfvzwz27u5rnq9kpc00000005cg00000000atb7
                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:01 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                96192.168.2.64982813.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:00 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:01 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 16:02:01 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 419
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582B9C710B28"
                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: cbabfe0b-601e-00ab-0220-1c66f4000000
                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241013T160201Z-17db6f7c8cfvtw4hh2496wp8p800000003dg00000000h46b
                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:01 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                97192.168.2.64983413.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:01 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:01 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 16:02:01 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 419
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BB7F164C3"
                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: 6dd9b2f2-501e-0035-4e87-1bc923000000
                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241013T160201Z-17db6f7c8cf96l6t7bwyfgbkhw000000047g000000000s9n
                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:01 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                98192.168.2.64983613.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:01 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:01 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 16:02:01 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 419
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582B9FF95F80"
                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: 150221b2-d01e-007a-13e9-1af38c000000
                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241013T160201Z-17db6f7c8cf5mtxmr1c51513n000000005ag0000000067c8
                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:01 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                99192.168.2.64983513.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:01 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:01 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 16:02:01 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 477
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BA48B5BDD"
                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: 7a29fcb1-e01e-0003-091e-1c0fa8000000
                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241013T160201Z-17db6f7c8cfvtw4hh2496wp8p800000003gg00000000a730
                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:01 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                100192.168.2.64983713.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:01 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:01 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 16:02:01 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 472
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BB650C2EC"
                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: a2dd0523-901e-0064-1fe2-1ae8a6000000
                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241013T160201Z-17db6f7c8cf6qp7g7r97wxgbqc00000004bg00000000c17b
                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:01 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                101192.168.2.64983813.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:01 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:01 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 16:02:01 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 468
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BB3EAF226"
                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: 8f8e431e-b01e-0097-6fac-1b4f33000000
                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241013T160201Z-17db6f7c8cfcl4jvqfdxaxz9w800000002k0000000004xn2
                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:01 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                102192.168.2.64984113.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:02 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:02 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 16:02:02 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 470
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BBB181F65"
                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: b92a0ccf-a01e-0002-4a21-1c5074000000
                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241013T160202Z-17db6f7c8cf8rgvlb86c9c0098000000033000000000fqtv
                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:02 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                103192.168.2.64983913.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:02 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:02 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 16:02:02 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 485
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BB9769355"
                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: a45e7bac-201e-003c-72f3-1a30f9000000
                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241013T160202Z-17db6f7c8cfp6mfve0htepzbps00000004f000000000ba5y
                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:02 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                104192.168.2.64984013.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:02 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:02 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 16:02:02 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 411
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582B989AF051"
                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: b3584e95-501e-0029-5500-1bd0b8000000
                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241013T160202Z-17db6f7c8cf5mtxmr1c51513n0000000056g00000000evvk
                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:02 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                105192.168.2.64984213.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:02 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:02 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 16:02:02 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 427
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BB556A907"
                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: 640ec2fa-901e-0083-59e1-1abb55000000
                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241013T160202Z-17db6f7c8cf4g2pjavqhm24vp4000000057000000000fa5b
                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:02 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                106192.168.2.64984313.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:02 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:02 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 16:02:02 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 502
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BB6A0D312"
                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: 54149fda-b01e-0001-69e2-1a46e2000000
                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241013T160202Z-17db6f7c8cf4g2pjavqhm24vp400000005b0000000006yzx
                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:02 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                107192.168.2.64984513.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:03 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:03 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 16:02:03 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 407
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582B9D30478D"
                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: 94508d5b-e01e-0052-6824-1ad9df000000
                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241013T160203Z-17db6f7c8cfhzb2znbk0zyvf6n00000004u00000000079ry
                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:03 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                108192.168.2.64984713.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:03 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:03 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 16:02:03 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 408
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BB9B6040B"
                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: fe1a2dd9-a01e-0053-57d8-1a8603000000
                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241013T160203Z-17db6f7c8cfp6mfve0htepzbps00000004d000000000f3r4
                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:03 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                109192.168.2.64984613.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:03 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:03 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 16:02:03 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 474
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BB3F48DAE"
                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: 5dd409ef-301e-0099-0e1e-1b6683000000
                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241013T160203Z-17db6f7c8cfqkqk8bn4ck6f72000000004s000000000gkef
                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:03 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                110192.168.2.64984813.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:03 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:03 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 16:02:03 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 469
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BB3CAEBB8"
                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: 1bfa4875-a01e-0084-0b1c-1c9ccd000000
                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241013T160203Z-17db6f7c8cfvq8pt2ak3arkg6n000000032g00000000a1rt
                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:03 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                111192.168.2.64984913.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:03 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:03 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 16:02:03 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 416
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BB5284CCE"
                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: 9542a535-401e-0064-601f-1b54af000000
                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241013T160203Z-17db6f7c8cfp6mfve0htepzbps00000004kg000000004uvx
                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:03 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                112192.168.2.64985013.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:03 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:04 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 16:02:03 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 472
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582B91EAD002"
                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: beeeb270-f01e-003f-4fe2-1ad19d000000
                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241013T160203Z-17db6f7c8cfvzwz27u5rnq9kpc00000005cg00000000atft
                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:04 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                113192.168.2.64985113.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:03 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:04 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 16:02:04 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 432
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BAABA2A10"
                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: 581fb33a-501e-00a0-339b-1b9d9f000000
                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241013T160204Z-17db6f7c8cfcl4jvqfdxaxz9w800000002eg00000000b01z
                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:04 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                114192.168.2.64985213.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:04 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:04 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 16:02:04 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 475
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BBA740822"
                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: 5c2b82db-e01e-0071-3c2b-1c08e7000000
                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241013T160204Z-17db6f7c8cfcl4jvqfdxaxz9w800000002d000000000ds71
                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:04 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                115192.168.2.64985313.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:04 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:04 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 16:02:04 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 427
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BB464F255"
                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: 1fee090d-701e-003e-60e9-1b79b3000000
                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241013T160204Z-17db6f7c8cfgqlr45m385mnngs00000003qg000000005fy2
                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:04 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                116192.168.2.64985413.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:04 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:04 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 16:02:04 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 474
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BA4037B0D"
                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: eb876971-601e-0001-084f-1cfaeb000000
                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241013T160204Z-17db6f7c8cf9wwz8ehu7c5p33g000000028g00000000f2xd
                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:04 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                117192.168.2.64985513.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:04 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:04 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 16:02:04 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 419
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BA6CF78C8"
                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: 7d3f2e15-101e-00a2-5aca-1a9f2e000000
                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241013T160204Z-17db6f7c8cfp6mfve0htepzbps00000004kg000000004uwy
                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:04 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                118192.168.2.64985713.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:04 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:04 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 16:02:04 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 405
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582B942B6AFF"
                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: 67a092be-301e-0099-76e2-1a6683000000
                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241013T160204Z-17db6f7c8cf4g2pjavqhm24vp400000005cg0000000041fw
                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:04 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                119192.168.2.64985613.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:04 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:04 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 16:02:04 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 472
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582B984BF177"
                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: f0065933-d01e-0017-6091-1cb035000000
                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241013T160204Z-17db6f7c8cf9wwz8ehu7c5p33g000000028g00000000f2z0
                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:04 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                120192.168.2.64985813.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:04 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:04 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 16:02:04 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 468
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BBA642BF4"
                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: 5a424671-801e-00ac-17e6-1cfd65000000
                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241013T160204Z-17db6f7c8cfqkqk8bn4ck6f72000000004v000000000ahup
                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:04 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                121192.168.2.64985913.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:04 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:04 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 16:02:04 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 174
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582B91D80E15"
                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: 36d40921-f01e-0085-6daa-1c88ea000000
                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241013T160204Z-17db6f7c8cf6f7vv3recfp4a6w0000000270000000004yt2
                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:04 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                122192.168.2.64986013.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:05 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:05 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 16:02:05 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 1952
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582B956B0F3D"
                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: 94afa4f1-501e-0047-0aca-1ace6c000000
                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241013T160205Z-17db6f7c8cfvzwz27u5rnq9kpc00000005eg0000000065r3
                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:05 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                123192.168.2.64986113.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:05 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:05 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 16:02:05 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 958
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BA0A31B3B"
                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: 7dbe029a-c01e-007a-2397-1bb877000000
                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241013T160205Z-17db6f7c8cfbd7pgux3k6qfa6000000004300000000028ka
                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:05 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                124192.168.2.64986313.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:05 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:05 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 16:02:05 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 2592
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BB5B890DB"
                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: e5b5a791-201e-0071-25a3-1bff15000000
                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241013T160205Z-17db6f7c8cfhrxld7punfw920n00000003ug00000000a9a1
                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:05 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                125192.168.2.64986413.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:05 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:05 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 16:02:05 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 3342
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582B927E47E9"
                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: 2551f31e-501e-00a3-36a9-1cc0f2000000
                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241013T160205Z-17db6f7c8cf6f7vv3recfp4a6w0000000260000000006hy7
                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:05 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                126192.168.2.64986213.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:06 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:06 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 16:02:06 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 501
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BACFDAACD"
                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: 35556aea-401e-0064-3048-1c54af000000
                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241013T160206Z-17db6f7c8cfqxt4wrzg7st2fm8000000054000000000efam
                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:06 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                127192.168.2.64986513.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:06 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:06 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 16:02:06 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 2284
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BCD58BEEE"
                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: c59d95fd-201e-000c-3c07-1c79c4000000
                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241013T160206Z-17db6f7c8cf8rgvlb86c9c0098000000035000000000bgds
                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:06 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                128192.168.2.64986713.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:06 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:06 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 16:02:06 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 1393
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BE3E55B6E"
                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: 46e4659a-701e-000d-2947-1c6de3000000
                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241013T160206Z-17db6f7c8cfjxfnba42c5rukwg000000021000000000bb3b
                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:06 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                129192.168.2.64986813.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:06 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:06 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 16:02:06 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 1356
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BDC681E17"
                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: 4dc67717-001e-005a-3747-1cc3d0000000
                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241013T160206Z-17db6f7c8cfpm9w8b1ybgtytds000000030g000000009mfy
                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:06 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                130192.168.2.64986613.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:06 UTC191OUTGET /rules/rule90401v3s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:06 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 16:02:06 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 1250
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BDE4487AA"
                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: b56e00ee-f01e-001f-01a5-1c5dc8000000
                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241013T160206Z-17db6f7c8cfjxfnba42c5rukwg00000001yg00000000g2a0
                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:06 UTC1250INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 39 30 34 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 53 61 6d 70 6c 69 6e 67 50 6f 6c 69 63 79 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 4d 65 74 61 64 61 74 61 22 20 2f 3e 0d
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="90401" V="3" DC="ESM" EN="Office.Telemetry.SamplingPolicy" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" DL="A" DCa="PSP PSU" xmlns=""> <RIS> <RI N="Metadata" />


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                131192.168.2.64987074.115.51.84437124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:06 UTC1232OUTPOST /ajax/apps/formSubmitAjax.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: shawri.weebly.com
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 779
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: max-age=0
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                Origin: https://shawri.weebly.com
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: multipart/form-data; boundary=----WebKitFormBoundaryT95gc1wRnHFVNeux
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                                                Referer: https://shawri.weebly.com/
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                Cookie: is_mobile=0; language=en; __cf_bm=3dwdFrPLhnM.RYEj6ilu0l_xx6Mxk.ybxMPAPCzLN1Y-1728835307-1.0.1.1-xU0PNzivBkhsIk.2SjALvfiJuUG75plLiZJpz2Y4eKLsptjgcqtvBO6Wo7RWCdHPAfvsSHOx1ciVifcLQBDWdw; _snow_ses.7283=*; _snow_id.7283=a45d40e8-5dde-4076-930e-6a5668717ddb.1728835311.1.1728835311.1728835311.2844d0d4-8d87-4756-8566-b10a07284731
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:06 UTC779OUTData Raw: 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 54 39 35 67 63 31 77 52 6e 48 46 56 4e 65 75 78 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 5f 75 34 31 30 32 34 31 34 38 32 31 32 31 39 38 36 35 33 34 22 0d 0a 0d 0a 0d 0a 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 54 39 35 67 63 31 77 52 6e 48 46 56 4e 65 75 78 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 5f 75 36 33 38 31 39 31 36 35 35 37 30 35 36 36 34 30 31 34 22 0d 0a 0d 0a 0d 0a 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 54 39 35 67 63 31 77 52 6e 48 46 56 4e 65 75 78 0d
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ------WebKitFormBoundaryT95gc1wRnHFVNeuxContent-Disposition: form-data; name="_u410241482121986534"------WebKitFormBoundaryT95gc1wRnHFVNeuxContent-Disposition: form-data; name="_u638191655705664014"------WebKitFormBoundaryT95gc1wRnHFVNeux
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:07 UTC407INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 16:02:07 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                CF-Ray: 8d208d58b8cb41e7-EWR
                                                                                                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                                Set-Cookie: language=en; expires=Sun, 27-Oct-2024 16:02:07 GMT; Max-Age=1209600; path=/
                                                                                                                                                                                                                                                                                                                                                                                Vary: X-W-SSL,User-Agent
                                                                                                                                                                                                                                                                                                                                                                                X-Host: blu23.sf2p.intern.weebly.net
                                                                                                                                                                                                                                                                                                                                                                                X-UA-Compatible: IE=edge,chrome=1
                                                                                                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:07 UTC451INData Raw: 31 62 63 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 66 6f 72 6d 61 74 2d 64 65 74 65 63 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 6c 65 70 68 6f 6e 65 3d 6e 6f 22 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 66 75 6e 63 74 69 6f 6e 20 72 65 74 28 29 7b 70 61 72 65 6e 74 2e 70 6f 73 74 4d 65 73 73 61 67 65 20 26 26 20 70 61 72 65 6e 74 2e 70 6f 73 74 4d 65 73 73 61 67 65 28 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 72 65 73 70 6f 6e 73 65 27 29 2e 63 68 69 6c 64 4e 6f 64 65 73 5b 30 5d 2e 6e 6f 64 65 56 61 6c 75 65 2c 27 68 74 74 70 73 3a 2f 2f 73 68 61 77 72 69 2e 77 65 65 62 6c
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 1bc<!DOCTYPE html><html><head><meta name="format-detection" content="telephone=no"><script type="text/javascript">function ret(){parent.postMessage && parent.postMessage(document.getElementById('response').childNodes[0].nodeValue,'https://shawri.weebl
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:07 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                132192.168.2.64986913.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:06 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:06 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 16:02:06 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 1393
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BE39DFC9B"
                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: defb5908-e01e-0033-2de2-1a4695000000
                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241013T160206Z-17db6f7c8cfvtw4hh2496wp8p800000003e000000000f41x
                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:06 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                133192.168.2.64987213.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:07 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:07 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 16:02:07 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 1395
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BE017CAD3"
                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: b7d01dc4-701e-0032-5f3b-1ca540000000
                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241013T160207Z-17db6f7c8cfhzb2znbk0zyvf6n00000004rg00000000bn7w
                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:07 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                134192.168.2.64987113.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:07 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:07 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 16:02:07 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 1356
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BDF66E42D"
                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: 3704a696-901e-0048-3641-1cb800000000
                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241013T160207Z-17db6f7c8cfvq8pt2ak3arkg6n000000030000000000eg4v
                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:07 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                135192.168.2.64987313.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:07 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:07 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 16:02:07 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 1358
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BE6431446"
                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: 5e8e1097-501e-0029-33de-1cd0b8000000
                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241013T160207Z-17db6f7c8cffhvbz3mt0ydz7x400000003b0000000005khg
                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:07 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                136192.168.2.64987413.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:07 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:07 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 16:02:07 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 1395
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BDE12A98D"
                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: 76e86a3b-101e-0046-5a47-1c91b0000000
                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241013T160207Z-17db6f7c8cfspvtq2pgqb2w5k000000005000000000084gm
                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:07 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                137192.168.2.64987513.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:07 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:07 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 16:02:07 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 1358
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BE022ECC5"
                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: 2ae1a5cc-001e-0046-231b-1cda4b000000
                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241013T160207Z-17db6f7c8cfqkqk8bn4ck6f72000000004y00000000043eu
                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:07 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                138192.168.2.64987613.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:07 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:07 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 16:02:07 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 1389
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BE10A6BC1"
                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: de2b4a30-201e-0071-54e2-1aff15000000
                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241013T160207Z-17db6f7c8cfhzb2znbk0zyvf6n00000004pg00000000hd9n
                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:07 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                139192.168.2.64987713.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:07 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:08 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 16:02:07 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 1352
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BE9DEEE28"
                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: 0b054cf6-001e-00a2-745b-1cd4d5000000
                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241013T160207Z-17db6f7c8cf9wwz8ehu7c5p33g00000002f000000000264f
                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:08 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                140192.168.2.64987813.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:07 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:08 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 16:02:07 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 1405
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BE12B5C71"
                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: 745fe90a-101e-005a-7f69-1c882b000000
                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241013T160207Z-17db6f7c8cfjxfnba42c5rukwg000000021000000000bb7c
                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:08 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                141192.168.2.64987913.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:07 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:08 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 16:02:07 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 1368
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BDDC22447"
                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: a2b1ec5b-001e-002b-54a3-1b99f2000000
                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241013T160207Z-17db6f7c8cfq2j6f03aq9y8dns00000004cg000000002fn3
                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:08 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                142192.168.2.64988213.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:08 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:08 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 16:02:08 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 1401
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BE055B528"
                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: 37770a76-901e-0048-046f-1cb800000000
                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241013T160208Z-17db6f7c8cfmhggkx889x958tc000000028000000000axg7
                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:08 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                143192.168.2.64988313.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:08 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:08 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 16:02:08 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 1364
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BE1223606"
                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: 234b0266-801e-0035-5da3-1b752a000000
                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241013T160208Z-17db6f7c8cf8rgvlb86c9c0098000000033g00000000fat1
                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:08 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                144192.168.2.64988413.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:08 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:08 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 16:02:08 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 1397
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BE7262739"
                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: e8fbd797-601e-005c-7ee6-1af06f000000
                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241013T160208Z-17db6f7c8cfbr2wt66emzt78g400000004s0000000001ns2
                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:08 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                145192.168.2.64988513.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:08 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:08 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 16:02:08 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 1360
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BDDEB5124"
                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: fe1a38a0-a01e-0053-6ad8-1a8603000000
                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241013T160208Z-17db6f7c8cfwtn5x6ye8p8q9m000000003kg00000000eubc
                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:08 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                146192.168.2.64988613.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:08 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:09 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 16:02:08 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 1403
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BDCB4853F"
                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: 73142df5-301e-0052-1d1f-1b65d6000000
                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241013T160208Z-17db6f7c8cfhzb2znbk0zyvf6n00000004qg00000000ettn
                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:09 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                147192.168.2.64988813.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:09 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:09 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 16:02:09 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 1397
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BDFD43C07"
                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: 44110a29-201e-00aa-4c81-1a3928000000
                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241013T160209Z-17db6f7c8cfqxt4wrzg7st2fm8000000059g0000000034f0
                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:09 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                148192.168.2.64988713.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:09 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:09 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 16:02:09 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 1366
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BDB779FC3"
                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: 1433b7fe-d01e-0017-55d8-1ab035000000
                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241013T160209Z-17db6f7c8cfqxt4wrzg7st2fm8000000053000000000fvwy
                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:09 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                149192.168.2.64988913.107.246.45443
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:09 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:09 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Sun, 13 Oct 2024 16:02:09 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 1427
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                                                                                                                                                                                                                                                                                                                                ETag: "0x8DC582BE56F6873"
                                                                                                                                                                                                                                                                                                                                                                                x-ms-request-id: a9c9f622-801e-0047-0d7e-1b7265000000
                                                                                                                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20241013T160209Z-17db6f7c8cfbd7pgux3k6qfa600000000410000000006vca
                                                                                                                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                2024-10-13 16:02:09 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


                                                                                                                                                                                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                                                                                                                                                                                Target ID:0
                                                                                                                                                                                                                                                                                                                                                                                Start time:12:01:40
                                                                                                                                                                                                                                                                                                                                                                                Start date:13/10/2024
                                                                                                                                                                                                                                                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                                                                                                                                                                                                Imagebase:0x7ff684c40000
                                                                                                                                                                                                                                                                                                                                                                                File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                                                                                                MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                                                                                                                                                                                Target ID:2
                                                                                                                                                                                                                                                                                                                                                                                Start time:12:01:43
                                                                                                                                                                                                                                                                                                                                                                                Start date:13/10/2024
                                                                                                                                                                                                                                                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2396 --field-trial-handle=2476,i,7172552529128861786,5849047339935829500,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                                                                                                                                                                Imagebase:0x7ff684c40000
                                                                                                                                                                                                                                                                                                                                                                                File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                                                                                                MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                                                                                                                                                                                Target ID:3
                                                                                                                                                                                                                                                                                                                                                                                Start time:12:01:45
                                                                                                                                                                                                                                                                                                                                                                                Start date:13/10/2024
                                                                                                                                                                                                                                                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://shawri.weebly.com/"
                                                                                                                                                                                                                                                                                                                                                                                Imagebase:0x7ff684c40000
                                                                                                                                                                                                                                                                                                                                                                                File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                                                                                                MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                Target ID:6
                                                                                                                                                                                                                                                                                                                                                                                Start time:12:02:21
                                                                                                                                                                                                                                                                                                                                                                                Start date:13/10/2024
                                                                                                                                                                                                                                                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5912 --field-trial-handle=2476,i,7172552529128861786,5849047339935829500,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                                                                                                                                                                Imagebase:0x7ff684c40000
                                                                                                                                                                                                                                                                                                                                                                                File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                                                                                                MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                                                                                                                                                                                No disassembly